summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2011-01-24 11:34:51 +0000
committerColin Watson <cjwatson@debian.org>2011-01-24 11:34:51 +0000
commit478ff799463ca926a8dfbabf058f4e84aaffc65a (patch)
tree4c30927dab8fb69f5f7be088387025e151225284 /configure
parent6f8f04b860765da07938bfe1fef017b00c3a3d55 (diff)
parent43094ebf14c9b16f1ea398bc5b65a7335e947288 (diff)
Import 5.7p1 tarball
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure32033
1 files changed, 32033 insertions, 0 deletions
diff --git a/configure b/configure
new file mode 100755
index 000000000..6e05311aa
--- /dev/null
+++ b/configure
@@ -0,0 +1,32033 @@
1#! /bin/sh
2# From configure.ac Revision: 1.469 .
3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.61 for OpenSSH Portable.
5#
6# Report bugs to <openssh-unix-dev@mindrot.org>.
7#
8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
10# This configure script is free software; the Free Software Foundation
11# gives unlimited permission to copy, distribute and modify it.
12## --------------------- ##
13## M4sh Initialization. ##
14## --------------------- ##
15
16# Be more Bourne compatible
17DUALCASE=1; export DUALCASE # for MKS sh
18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
19 emulate sh
20 NULLCMD=:
21 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
22 # is contrary to our usage. Disable this feature.
23 alias -g '${1+"$@"}'='"$@"'
24 setopt NO_GLOB_SUBST
25else
26 case `(set -o) 2>/dev/null` in
27 *posix*) set -o posix ;;
28esac
29
30fi
31
32
33
34
35# PATH needs CR
36# Avoid depending upon Character Ranges.
37as_cr_letters='abcdefghijklmnopqrstuvwxyz'
38as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
39as_cr_Letters=$as_cr_letters$as_cr_LETTERS
40as_cr_digits='0123456789'
41as_cr_alnum=$as_cr_Letters$as_cr_digits
42
43# The user is always right.
44if test "${PATH_SEPARATOR+set}" != set; then
45 echo "#! /bin/sh" >conf$$.sh
46 echo "exit 0" >>conf$$.sh
47 chmod +x conf$$.sh
48 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
49 PATH_SEPARATOR=';'
50 else
51 PATH_SEPARATOR=:
52 fi
53 rm -f conf$$.sh
54fi
55
56# Support unset when possible.
57if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
58 as_unset=unset
59else
60 as_unset=false
61fi
62
63
64# IFS
65# We need space, tab and new line, in precisely that order. Quoting is
66# there to prevent editors from complaining about space-tab.
67# (If _AS_PATH_WALK were called with IFS unset, it would disable word
68# splitting by setting IFS to empty value.)
69as_nl='
70'
71IFS=" "" $as_nl"
72
73# Find who we are. Look in the path if we contain no directory separator.
74case $0 in
75 *[\\/]* ) as_myself=$0 ;;
76 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
77for as_dir in $PATH
78do
79 IFS=$as_save_IFS
80 test -z "$as_dir" && as_dir=.
81 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
82done
83IFS=$as_save_IFS
84
85 ;;
86esac
87# We did not find ourselves, most probably we were run as `sh COMMAND'
88# in which case we are not to be found in the path.
89if test "x$as_myself" = x; then
90 as_myself=$0
91fi
92if test ! -f "$as_myself"; then
93 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
94 { (exit 1); exit 1; }
95fi
96
97# Work around bugs in pre-3.0 UWIN ksh.
98for as_var in ENV MAIL MAILPATH
99do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
100done
101PS1='$ '
102PS2='> '
103PS4='+ '
104
105# NLS nuisances.
106for as_var in \
107 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
108 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
109 LC_TELEPHONE LC_TIME
110do
111 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
112 eval $as_var=C; export $as_var
113 else
114 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
115 fi
116done
117
118# Required to use basename.
119if expr a : '\(a\)' >/dev/null 2>&1 &&
120 test "X`expr 00001 : '.*\(...\)'`" = X001; then
121 as_expr=expr
122else
123 as_expr=false
124fi
125
126if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
127 as_basename=basename
128else
129 as_basename=false
130fi
131
132
133# Name of the executable.
134as_me=`$as_basename -- "$0" ||
135$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
136 X"$0" : 'X\(//\)$' \| \
137 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
138echo X/"$0" |
139 sed '/^.*\/\([^/][^/]*\)\/*$/{
140 s//\1/
141 q
142 }
143 /^X\/\(\/\/\)$/{
144 s//\1/
145 q
146 }
147 /^X\/\(\/\).*/{
148 s//\1/
149 q
150 }
151 s/.*/./; q'`
152
153# CDPATH.
154$as_unset CDPATH
155
156
157if test "x$CONFIG_SHELL" = x; then
158 if (eval ":") 2>/dev/null; then
159 as_have_required=yes
160else
161 as_have_required=no
162fi
163
164 if test $as_have_required = yes && (eval ":
165(as_func_return () {
166 (exit \$1)
167}
168as_func_success () {
169 as_func_return 0
170}
171as_func_failure () {
172 as_func_return 1
173}
174as_func_ret_success () {
175 return 0
176}
177as_func_ret_failure () {
178 return 1
179}
180
181exitcode=0
182if as_func_success; then
183 :
184else
185 exitcode=1
186 echo as_func_success failed.
187fi
188
189if as_func_failure; then
190 exitcode=1
191 echo as_func_failure succeeded.
192fi
193
194if as_func_ret_success; then
195 :
196else
197 exitcode=1
198 echo as_func_ret_success failed.
199fi
200
201if as_func_ret_failure; then
202 exitcode=1
203 echo as_func_ret_failure succeeded.
204fi
205
206if ( set x; as_func_ret_success y && test x = \"\$1\" ); then
207 :
208else
209 exitcode=1
210 echo positional parameters were not saved.
211fi
212
213test \$exitcode = 0) || { (exit 1); exit 1; }
214
215(
216 as_lineno_1=\$LINENO
217 as_lineno_2=\$LINENO
218 test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
219 test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
220") 2> /dev/null; then
221 :
222else
223 as_candidate_shells=
224 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
225for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
226do
227 IFS=$as_save_IFS
228 test -z "$as_dir" && as_dir=.
229 case $as_dir in
230 /*)
231 for as_base in sh bash ksh sh5; do
232 as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
233 done;;
234 esac
235done
236IFS=$as_save_IFS
237
238
239 for as_shell in $as_candidate_shells $SHELL; do
240 # Try only shells that exist, to save several forks.
241 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
242 { ("$as_shell") 2> /dev/null <<\_ASEOF
243if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
244 emulate sh
245 NULLCMD=:
246 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
247 # is contrary to our usage. Disable this feature.
248 alias -g '${1+"$@"}'='"$@"'
249 setopt NO_GLOB_SUBST
250else
251 case `(set -o) 2>/dev/null` in
252 *posix*) set -o posix ;;
253esac
254
255fi
256
257
258:
259_ASEOF
260}; then
261 CONFIG_SHELL=$as_shell
262 as_have_required=yes
263 if { "$as_shell" 2> /dev/null <<\_ASEOF
264if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
265 emulate sh
266 NULLCMD=:
267 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
268 # is contrary to our usage. Disable this feature.
269 alias -g '${1+"$@"}'='"$@"'
270 setopt NO_GLOB_SUBST
271else
272 case `(set -o) 2>/dev/null` in
273 *posix*) set -o posix ;;
274esac
275
276fi
277
278
279:
280(as_func_return () {
281 (exit $1)
282}
283as_func_success () {
284 as_func_return 0
285}
286as_func_failure () {
287 as_func_return 1
288}
289as_func_ret_success () {
290 return 0
291}
292as_func_ret_failure () {
293 return 1
294}
295
296exitcode=0
297if as_func_success; then
298 :
299else
300 exitcode=1
301 echo as_func_success failed.
302fi
303
304if as_func_failure; then
305 exitcode=1
306 echo as_func_failure succeeded.
307fi
308
309if as_func_ret_success; then
310 :
311else
312 exitcode=1
313 echo as_func_ret_success failed.
314fi
315
316if as_func_ret_failure; then
317 exitcode=1
318 echo as_func_ret_failure succeeded.
319fi
320
321if ( set x; as_func_ret_success y && test x = "$1" ); then
322 :
323else
324 exitcode=1
325 echo positional parameters were not saved.
326fi
327
328test $exitcode = 0) || { (exit 1); exit 1; }
329
330(
331 as_lineno_1=$LINENO
332 as_lineno_2=$LINENO
333 test "x$as_lineno_1" != "x$as_lineno_2" &&
334 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
335
336_ASEOF
337}; then
338 break
339fi
340
341fi
342
343 done
344
345 if test "x$CONFIG_SHELL" != x; then
346 for as_var in BASH_ENV ENV
347 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
348 done
349 export CONFIG_SHELL
350 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
351fi
352
353
354 if test $as_have_required = no; then
355 echo This script requires a shell more modern than all the
356 echo shells that I found on your system. Please install a
357 echo modern shell, or manually run the script under such a
358 echo shell if you do have one.
359 { (exit 1); exit 1; }
360fi
361
362
363fi
364
365fi
366
367
368
369(eval "as_func_return () {
370 (exit \$1)
371}
372as_func_success () {
373 as_func_return 0
374}
375as_func_failure () {
376 as_func_return 1
377}
378as_func_ret_success () {
379 return 0
380}
381as_func_ret_failure () {
382 return 1
383}
384
385exitcode=0
386if as_func_success; then
387 :
388else
389 exitcode=1
390 echo as_func_success failed.
391fi
392
393if as_func_failure; then
394 exitcode=1
395 echo as_func_failure succeeded.
396fi
397
398if as_func_ret_success; then
399 :
400else
401 exitcode=1
402 echo as_func_ret_success failed.
403fi
404
405if as_func_ret_failure; then
406 exitcode=1
407 echo as_func_ret_failure succeeded.
408fi
409
410if ( set x; as_func_ret_success y && test x = \"\$1\" ); then
411 :
412else
413 exitcode=1
414 echo positional parameters were not saved.
415fi
416
417test \$exitcode = 0") || {
418 echo No shell found that supports shell functions.
419 echo Please tell autoconf@gnu.org about your system,
420 echo including any error possibly output before this
421 echo message
422}
423
424
425
426 as_lineno_1=$LINENO
427 as_lineno_2=$LINENO
428 test "x$as_lineno_1" != "x$as_lineno_2" &&
429 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
430
431 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
432 # uniformly replaced by the line number. The first 'sed' inserts a
433 # line-number line after each line using $LINENO; the second 'sed'
434 # does the real work. The second script uses 'N' to pair each
435 # line-number line with the line containing $LINENO, and appends
436 # trailing '-' during substitution so that $LINENO is not a special
437 # case at line end.
438 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
439 # scripts with optimization help from Paolo Bonzini. Blame Lee
440 # E. McMahon (1931-1989) for sed's syntax. :-)
441 sed -n '
442 p
443 /[$]LINENO/=
444 ' <$as_myself |
445 sed '
446 s/[$]LINENO.*/&-/
447 t lineno
448 b
449 :lineno
450 N
451 :loop
452 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
453 t loop
454 s/-\n.*//
455 ' >$as_me.lineno &&
456 chmod +x "$as_me.lineno" ||
457 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
458 { (exit 1); exit 1; }; }
459
460 # Don't try to exec as it changes $[0], causing all sort of problems
461 # (the dirname of $[0] is not the place where we might find the
462 # original and so on. Autoconf is especially sensitive to this).
463 . "./$as_me.lineno"
464 # Exit status is that of the last command.
465 exit
466}
467
468
469if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
470 as_dirname=dirname
471else
472 as_dirname=false
473fi
474
475ECHO_C= ECHO_N= ECHO_T=
476case `echo -n x` in
477-n*)
478 case `echo 'x\c'` in
479 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
480 *) ECHO_C='\c';;
481 esac;;
482*)
483 ECHO_N='-n';;
484esac
485
486if expr a : '\(a\)' >/dev/null 2>&1 &&
487 test "X`expr 00001 : '.*\(...\)'`" = X001; then
488 as_expr=expr
489else
490 as_expr=false
491fi
492
493rm -f conf$$ conf$$.exe conf$$.file
494if test -d conf$$.dir; then
495 rm -f conf$$.dir/conf$$.file
496else
497 rm -f conf$$.dir
498 mkdir conf$$.dir
499fi
500echo >conf$$.file
501if ln -s conf$$.file conf$$ 2>/dev/null; then
502 as_ln_s='ln -s'
503 # ... but there are two gotchas:
504 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
505 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
506 # In both cases, we have to default to `cp -p'.
507 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
508 as_ln_s='cp -p'
509elif ln conf$$.file conf$$ 2>/dev/null; then
510 as_ln_s=ln
511else
512 as_ln_s='cp -p'
513fi
514rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
515rmdir conf$$.dir 2>/dev/null
516
517if mkdir -p . 2>/dev/null; then
518 as_mkdir_p=:
519else
520 test -d ./-p && rmdir ./-p
521 as_mkdir_p=false
522fi
523
524if test -x / >/dev/null 2>&1; then
525 as_test_x='test -x'
526else
527 if ls -dL / >/dev/null 2>&1; then
528 as_ls_L_option=L
529 else
530 as_ls_L_option=
531 fi
532 as_test_x='
533 eval sh -c '\''
534 if test -d "$1"; then
535 test -d "$1/.";
536 else
537 case $1 in
538 -*)set "./$1";;
539 esac;
540 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
541 ???[sx]*):;;*)false;;esac;fi
542 '\'' sh
543 '
544fi
545as_executable_p=$as_test_x
546
547# Sed expression to map a string onto a valid CPP name.
548as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
549
550# Sed expression to map a string onto a valid variable name.
551as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
552
553
554
555exec 7<&0 </dev/null 6>&1
556
557# Name of the host.
558# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
559# so uname gets run too.
560ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
561
562#
563# Initializations.
564#
565ac_default_prefix=/usr/local
566ac_clean_files=
567ac_config_libobj_dir=.
568LIBOBJS=
569cross_compiling=no
570subdirs=
571MFLAGS=
572MAKEFLAGS=
573SHELL=${CONFIG_SHELL-/bin/sh}
574
575# Identity of this package.
576PACKAGE_NAME='OpenSSH'
577PACKAGE_TARNAME='openssh'
578PACKAGE_VERSION='Portable'
579PACKAGE_STRING='OpenSSH Portable'
580PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
581
582ac_unique_file="ssh.c"
583# Factoring default headers for most tests.
584ac_includes_default="\
585#include <stdio.h>
586#ifdef HAVE_SYS_TYPES_H
587# include <sys/types.h>
588#endif
589#ifdef HAVE_SYS_STAT_H
590# include <sys/stat.h>
591#endif
592#ifdef STDC_HEADERS
593# include <stdlib.h>
594# include <stddef.h>
595#else
596# ifdef HAVE_STDLIB_H
597# include <stdlib.h>
598# endif
599#endif
600#ifdef HAVE_STRING_H
601# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
602# include <memory.h>
603# endif
604# include <string.h>
605#endif
606#ifdef HAVE_STRINGS_H
607# include <strings.h>
608#endif
609#ifdef HAVE_INTTYPES_H
610# include <inttypes.h>
611#endif
612#ifdef HAVE_STDINT_H
613# include <stdint.h>
614#endif
615#ifdef HAVE_UNISTD_H
616# include <unistd.h>
617#endif"
618
619ac_subst_vars='SHELL
620PATH_SEPARATOR
621PACKAGE_NAME
622PACKAGE_TARNAME
623PACKAGE_VERSION
624PACKAGE_STRING
625PACKAGE_BUGREPORT
626exec_prefix
627prefix
628program_transform_name
629bindir
630sbindir
631libexecdir
632datarootdir
633datadir
634sysconfdir
635sharedstatedir
636localstatedir
637includedir
638oldincludedir
639docdir
640infodir
641htmldir
642dvidir
643pdfdir
644psdir
645libdir
646localedir
647mandir
648DEFS
649ECHO_C
650ECHO_N
651ECHO_T
652LIBS
653build_alias
654host_alias
655target_alias
656CC
657CFLAGS
658LDFLAGS
659CPPFLAGS
660ac_ct_CC
661EXEEXT
662OBJEXT
663build
664build_cpu
665build_vendor
666build_os
667host
668host_cpu
669host_vendor
670host_os
671CPP
672GREP
673EGREP
674AWK
675RANLIB
676INSTALL_PROGRAM
677INSTALL_SCRIPT
678INSTALL_DATA
679AR
680CAT
681KILL
682PERL
683SED
684ENT
685TEST_MINUS_S_SH
686SH
687GROFF
688NROFF
689MANDOC
690TEST_SHELL
691MANFMT
692PATH_GROUPADD_PROG
693PATH_USERADD_PROG
694MAKE_PACKAGE_SUPPORTED
695STARTUP_SCRIPT_SHELL
696LOGIN_PROGRAM_FALLBACK
697PATH_PASSWD_PROG
698LD
699SSHDLIBS
700PKGCONFIG
701LIBEDIT
702TEST_SSH_SHA256
703TEST_SSH_ECC
704COMMENT_OUT_ECC
705INSTALL_SSH_RAND_HELPER
706SSH_PRIVSEP_USER
707PROG_LS
708PROG_NETSTAT
709PROG_ARP
710PROG_IFCONFIG
711PROG_JSTAT
712PROG_PS
713PROG_SAR
714PROG_W
715PROG_WHO
716PROG_LAST
717PROG_LASTLOG
718PROG_DF
719PROG_VMSTAT
720PROG_UPTIME
721PROG_IPCS
722PROG_TAIL
723INSTALL_SSH_PRNG_CMDS
724KRB5CONF
725PRIVSEP_PATH
726xauth_path
727STRIP_OPT
728XAUTH_PATH
729MANTYPE
730mansubdir
731user_path
732piddir
733TEST_SSH_IPV6
734LIBOBJS
735LTLIBOBJS'
736ac_subst_files=''
737 ac_precious_vars='build_alias
738host_alias
739target_alias
740CC
741CFLAGS
742LDFLAGS
743LIBS
744CPPFLAGS
745CPP'
746
747
748# Initialize some variables set by options.
749ac_init_help=
750ac_init_version=false
751# The variables have the same names as the options, with
752# dashes changed to underlines.
753cache_file=/dev/null
754exec_prefix=NONE
755no_create=
756no_recursion=
757prefix=NONE
758program_prefix=NONE
759program_suffix=NONE
760program_transform_name=s,x,x,
761silent=
762site=
763srcdir=
764verbose=
765x_includes=NONE
766x_libraries=NONE
767
768# Installation directory options.
769# These are left unexpanded so users can "make install exec_prefix=/foo"
770# and all the variables that are supposed to be based on exec_prefix
771# by default will actually change.
772# Use braces instead of parens because sh, perl, etc. also accept them.
773# (The list follows the same order as the GNU Coding Standards.)
774bindir='${exec_prefix}/bin'
775sbindir='${exec_prefix}/sbin'
776libexecdir='${exec_prefix}/libexec'
777datarootdir='${prefix}/share'
778datadir='${datarootdir}'
779sysconfdir='${prefix}/etc'
780sharedstatedir='${prefix}/com'
781localstatedir='${prefix}/var'
782includedir='${prefix}/include'
783oldincludedir='/usr/include'
784docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
785infodir='${datarootdir}/info'
786htmldir='${docdir}'
787dvidir='${docdir}'
788pdfdir='${docdir}'
789psdir='${docdir}'
790libdir='${exec_prefix}/lib'
791localedir='${datarootdir}/locale'
792mandir='${datarootdir}/man'
793
794ac_prev=
795ac_dashdash=
796for ac_option
797do
798 # If the previous option needs an argument, assign it.
799 if test -n "$ac_prev"; then
800 eval $ac_prev=\$ac_option
801 ac_prev=
802 continue
803 fi
804
805 case $ac_option in
806 *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
807 *) ac_optarg=yes ;;
808 esac
809
810 # Accept the important Cygnus configure options, so we can diagnose typos.
811
812 case $ac_dashdash$ac_option in
813 --)
814 ac_dashdash=yes ;;
815
816 -bindir | --bindir | --bindi | --bind | --bin | --bi)
817 ac_prev=bindir ;;
818 -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
819 bindir=$ac_optarg ;;
820
821 -build | --build | --buil | --bui | --bu)
822 ac_prev=build_alias ;;
823 -build=* | --build=* | --buil=* | --bui=* | --bu=*)
824 build_alias=$ac_optarg ;;
825
826 -cache-file | --cache-file | --cache-fil | --cache-fi \
827 | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
828 ac_prev=cache_file ;;
829 -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
830 | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
831 cache_file=$ac_optarg ;;
832
833 --config-cache | -C)
834 cache_file=config.cache ;;
835
836 -datadir | --datadir | --datadi | --datad)
837 ac_prev=datadir ;;
838 -datadir=* | --datadir=* | --datadi=* | --datad=*)
839 datadir=$ac_optarg ;;
840
841 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
842 | --dataroo | --dataro | --datar)
843 ac_prev=datarootdir ;;
844 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
845 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
846 datarootdir=$ac_optarg ;;
847
848 -disable-* | --disable-*)
849 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
850 # Reject names that are not valid shell variable names.
851 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
852 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
853 { (exit 1); exit 1; }; }
854 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
855 eval enable_$ac_feature=no ;;
856
857 -docdir | --docdir | --docdi | --doc | --do)
858 ac_prev=docdir ;;
859 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
860 docdir=$ac_optarg ;;
861
862 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
863 ac_prev=dvidir ;;
864 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
865 dvidir=$ac_optarg ;;
866
867 -enable-* | --enable-*)
868 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
869 # Reject names that are not valid shell variable names.
870 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
871 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
872 { (exit 1); exit 1; }; }
873 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
874 eval enable_$ac_feature=\$ac_optarg ;;
875
876 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
877 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
878 | --exec | --exe | --ex)
879 ac_prev=exec_prefix ;;
880 -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
881 | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
882 | --exec=* | --exe=* | --ex=*)
883 exec_prefix=$ac_optarg ;;
884
885 -gas | --gas | --ga | --g)
886 # Obsolete; use --with-gas.
887 with_gas=yes ;;
888
889 -help | --help | --hel | --he | -h)
890 ac_init_help=long ;;
891 -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
892 ac_init_help=recursive ;;
893 -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
894 ac_init_help=short ;;
895
896 -host | --host | --hos | --ho)
897 ac_prev=host_alias ;;
898 -host=* | --host=* | --hos=* | --ho=*)
899 host_alias=$ac_optarg ;;
900
901 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
902 ac_prev=htmldir ;;
903 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
904 | --ht=*)
905 htmldir=$ac_optarg ;;
906
907 -includedir | --includedir | --includedi | --included | --include \
908 | --includ | --inclu | --incl | --inc)
909 ac_prev=includedir ;;
910 -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
911 | --includ=* | --inclu=* | --incl=* | --inc=*)
912 includedir=$ac_optarg ;;
913
914 -infodir | --infodir | --infodi | --infod | --info | --inf)
915 ac_prev=infodir ;;
916 -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
917 infodir=$ac_optarg ;;
918
919 -libdir | --libdir | --libdi | --libd)
920 ac_prev=libdir ;;
921 -libdir=* | --libdir=* | --libdi=* | --libd=*)
922 libdir=$ac_optarg ;;
923
924 -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
925 | --libexe | --libex | --libe)
926 ac_prev=libexecdir ;;
927 -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
928 | --libexe=* | --libex=* | --libe=*)
929 libexecdir=$ac_optarg ;;
930
931 -localedir | --localedir | --localedi | --localed | --locale)
932 ac_prev=localedir ;;
933 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
934 localedir=$ac_optarg ;;
935
936 -localstatedir | --localstatedir | --localstatedi | --localstated \
937 | --localstate | --localstat | --localsta | --localst | --locals)
938 ac_prev=localstatedir ;;
939 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
940 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
941 localstatedir=$ac_optarg ;;
942
943 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
944 ac_prev=mandir ;;
945 -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
946 mandir=$ac_optarg ;;
947
948 -nfp | --nfp | --nf)
949 # Obsolete; use --without-fp.
950 with_fp=no ;;
951
952 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
953 | --no-cr | --no-c | -n)
954 no_create=yes ;;
955
956 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
957 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
958 no_recursion=yes ;;
959
960 -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
961 | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
962 | --oldin | --oldi | --old | --ol | --o)
963 ac_prev=oldincludedir ;;
964 -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
965 | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
966 | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
967 oldincludedir=$ac_optarg ;;
968
969 -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
970 ac_prev=prefix ;;
971 -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
972 prefix=$ac_optarg ;;
973
974 -program-prefix | --program-prefix | --program-prefi | --program-pref \
975 | --program-pre | --program-pr | --program-p)
976 ac_prev=program_prefix ;;
977 -program-prefix=* | --program-prefix=* | --program-prefi=* \
978 | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
979 program_prefix=$ac_optarg ;;
980
981 -program-suffix | --program-suffix | --program-suffi | --program-suff \
982 | --program-suf | --program-su | --program-s)
983 ac_prev=program_suffix ;;
984 -program-suffix=* | --program-suffix=* | --program-suffi=* \
985 | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
986 program_suffix=$ac_optarg ;;
987
988 -program-transform-name | --program-transform-name \
989 | --program-transform-nam | --program-transform-na \
990 | --program-transform-n | --program-transform- \
991 | --program-transform | --program-transfor \
992 | --program-transfo | --program-transf \
993 | --program-trans | --program-tran \
994 | --progr-tra | --program-tr | --program-t)
995 ac_prev=program_transform_name ;;
996 -program-transform-name=* | --program-transform-name=* \
997 | --program-transform-nam=* | --program-transform-na=* \
998 | --program-transform-n=* | --program-transform-=* \
999 | --program-transform=* | --program-transfor=* \
1000 | --program-transfo=* | --program-transf=* \
1001 | --program-trans=* | --program-tran=* \
1002 | --progr-tra=* | --program-tr=* | --program-t=*)
1003 program_transform_name=$ac_optarg ;;
1004
1005 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1006 ac_prev=pdfdir ;;
1007 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1008 pdfdir=$ac_optarg ;;
1009
1010 -psdir | --psdir | --psdi | --psd | --ps)
1011 ac_prev=psdir ;;
1012 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1013 psdir=$ac_optarg ;;
1014
1015 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1016 | -silent | --silent | --silen | --sile | --sil)
1017 silent=yes ;;
1018
1019 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1020 ac_prev=sbindir ;;
1021 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1022 | --sbi=* | --sb=*)
1023 sbindir=$ac_optarg ;;
1024
1025 -sharedstatedir | --sharedstatedir | --sharedstatedi \
1026 | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1027 | --sharedst | --shareds | --shared | --share | --shar \
1028 | --sha | --sh)
1029 ac_prev=sharedstatedir ;;
1030 -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1031 | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1032 | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1033 | --sha=* | --sh=*)
1034 sharedstatedir=$ac_optarg ;;
1035
1036 -site | --site | --sit)
1037 ac_prev=site ;;
1038 -site=* | --site=* | --sit=*)
1039 site=$ac_optarg ;;
1040
1041 -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1042 ac_prev=srcdir ;;
1043 -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1044 srcdir=$ac_optarg ;;
1045
1046 -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1047 | --syscon | --sysco | --sysc | --sys | --sy)
1048 ac_prev=sysconfdir ;;
1049 -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1050 | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1051 sysconfdir=$ac_optarg ;;
1052
1053 -target | --target | --targe | --targ | --tar | --ta | --t)
1054 ac_prev=target_alias ;;
1055 -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1056 target_alias=$ac_optarg ;;
1057
1058 -v | -verbose | --verbose | --verbos | --verbo | --verb)
1059 verbose=yes ;;
1060
1061 -version | --version | --versio | --versi | --vers | -V)
1062 ac_init_version=: ;;
1063
1064 -with-* | --with-*)
1065 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1066 # Reject names that are not valid shell variable names.
1067 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1068 { echo "$as_me: error: invalid package name: $ac_package" >&2
1069 { (exit 1); exit 1; }; }
1070 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
1071 eval with_$ac_package=\$ac_optarg ;;
1072
1073 -without-* | --without-*)
1074 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1075 # Reject names that are not valid shell variable names.
1076 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1077 { echo "$as_me: error: invalid package name: $ac_package" >&2
1078 { (exit 1); exit 1; }; }
1079 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
1080 eval with_$ac_package=no ;;
1081
1082 --x)
1083 # Obsolete; use --with-x.
1084 with_x=yes ;;
1085
1086 -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1087 | --x-incl | --x-inc | --x-in | --x-i)
1088 ac_prev=x_includes ;;
1089 -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1090 | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1091 x_includes=$ac_optarg ;;
1092
1093 -x-libraries | --x-libraries | --x-librarie | --x-librari \
1094 | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1095 ac_prev=x_libraries ;;
1096 -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1097 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1098 x_libraries=$ac_optarg ;;
1099
1100 -*) { echo "$as_me: error: unrecognized option: $ac_option
1101Try \`$0 --help' for more information." >&2
1102 { (exit 1); exit 1; }; }
1103 ;;
1104
1105 *=*)
1106 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1107 # Reject names that are not valid shell variable names.
1108 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
1109 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
1110 { (exit 1); exit 1; }; }
1111 eval $ac_envvar=\$ac_optarg
1112 export $ac_envvar ;;
1113
1114 *)
1115 # FIXME: should be removed in autoconf 3.0.
1116 echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1117 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1118 echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1119 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
1120 ;;
1121
1122 esac
1123done
1124
1125if test -n "$ac_prev"; then
1126 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1127 { echo "$as_me: error: missing argument to $ac_option" >&2
1128 { (exit 1); exit 1; }; }
1129fi
1130
1131# Be sure to have absolute directory names.
1132for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1133 datadir sysconfdir sharedstatedir localstatedir includedir \
1134 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1135 libdir localedir mandir
1136do
1137 eval ac_val=\$$ac_var
1138 case $ac_val in
1139 [\\/$]* | ?:[\\/]* ) continue;;
1140 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1141 esac
1142 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1143 { (exit 1); exit 1; }; }
1144done
1145
1146# There might be people who depend on the old broken behavior: `$host'
1147# used to hold the argument of --host etc.
1148# FIXME: To remove some day.
1149build=$build_alias
1150host=$host_alias
1151target=$target_alias
1152
1153# FIXME: To remove some day.
1154if test "x$host_alias" != x; then
1155 if test "x$build_alias" = x; then
1156 cross_compiling=maybe
1157 echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
1158 If a cross compiler is detected then cross compile mode will be used." >&2
1159 elif test "x$build_alias" != "x$host_alias"; then
1160 cross_compiling=yes
1161 fi
1162fi
1163
1164ac_tool_prefix=
1165test -n "$host_alias" && ac_tool_prefix=$host_alias-
1166
1167test "$silent" = yes && exec 6>/dev/null
1168
1169
1170ac_pwd=`pwd` && test -n "$ac_pwd" &&
1171ac_ls_di=`ls -di .` &&
1172ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1173 { echo "$as_me: error: Working directory cannot be determined" >&2
1174 { (exit 1); exit 1; }; }
1175test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1176 { echo "$as_me: error: pwd does not report name of working directory" >&2
1177 { (exit 1); exit 1; }; }
1178
1179
1180# Find the source files, if location was not specified.
1181if test -z "$srcdir"; then
1182 ac_srcdir_defaulted=yes
1183 # Try the directory containing this script, then the parent directory.
1184 ac_confdir=`$as_dirname -- "$0" ||
1185$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1186 X"$0" : 'X\(//\)[^/]' \| \
1187 X"$0" : 'X\(//\)$' \| \
1188 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
1189echo X"$0" |
1190 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1191 s//\1/
1192 q
1193 }
1194 /^X\(\/\/\)[^/].*/{
1195 s//\1/
1196 q
1197 }
1198 /^X\(\/\/\)$/{
1199 s//\1/
1200 q
1201 }
1202 /^X\(\/\).*/{
1203 s//\1/
1204 q
1205 }
1206 s/.*/./; q'`
1207 srcdir=$ac_confdir
1208 if test ! -r "$srcdir/$ac_unique_file"; then
1209 srcdir=..
1210 fi
1211else
1212 ac_srcdir_defaulted=no
1213fi
1214if test ! -r "$srcdir/$ac_unique_file"; then
1215 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1216 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
1217 { (exit 1); exit 1; }; }
1218fi
1219ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1220ac_abs_confdir=`(
1221 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2
1222 { (exit 1); exit 1; }; }
1223 pwd)`
1224# When building in place, set srcdir=.
1225if test "$ac_abs_confdir" = "$ac_pwd"; then
1226 srcdir=.
1227fi
1228# Remove unnecessary trailing slashes from srcdir.
1229# Double slashes in file names in object file debugging info
1230# mess up M-x gdb in Emacs.
1231case $srcdir in
1232*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1233esac
1234for ac_var in $ac_precious_vars; do
1235 eval ac_env_${ac_var}_set=\${${ac_var}+set}
1236 eval ac_env_${ac_var}_value=\$${ac_var}
1237 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1238 eval ac_cv_env_${ac_var}_value=\$${ac_var}
1239done
1240
1241#
1242# Report the --help message.
1243#
1244if test "$ac_init_help" = "long"; then
1245 # Omit some internal or obsolete options to make the list less imposing.
1246 # This message is too long to be a string in the A/UX 3.1 sh.
1247 cat <<_ACEOF
1248\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1249
1250Usage: $0 [OPTION]... [VAR=VALUE]...
1251
1252To assign environment variables (e.g., CC, CFLAGS...), specify them as
1253VAR=VALUE. See below for descriptions of some of the useful variables.
1254
1255Defaults for the options are specified in brackets.
1256
1257Configuration:
1258 -h, --help display this help and exit
1259 --help=short display options specific to this package
1260 --help=recursive display the short help of all the included packages
1261 -V, --version display version information and exit
1262 -q, --quiet, --silent do not print \`checking...' messages
1263 --cache-file=FILE cache test results in FILE [disabled]
1264 -C, --config-cache alias for \`--cache-file=config.cache'
1265 -n, --no-create do not create output files
1266 --srcdir=DIR find the sources in DIR [configure dir or \`..']
1267
1268Installation directories:
1269 --prefix=PREFIX install architecture-independent files in PREFIX
1270 [$ac_default_prefix]
1271 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
1272 [PREFIX]
1273
1274By default, \`make install' will install all the files in
1275\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
1276an installation prefix other than \`$ac_default_prefix' using \`--prefix',
1277for instance \`--prefix=\$HOME'.
1278
1279For better control, use the options below.
1280
1281Fine tuning of the installation directories:
1282 --bindir=DIR user executables [EPREFIX/bin]
1283 --sbindir=DIR system admin executables [EPREFIX/sbin]
1284 --libexecdir=DIR program executables [EPREFIX/libexec]
1285 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
1286 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
1287 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1288 --libdir=DIR object code libraries [EPREFIX/lib]
1289 --includedir=DIR C header files [PREFIX/include]
1290 --oldincludedir=DIR C header files for non-gcc [/usr/include]
1291 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
1292 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1293 --infodir=DIR info documentation [DATAROOTDIR/info]
1294 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1295 --mandir=DIR man documentation [DATAROOTDIR/man]
1296 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1297 --htmldir=DIR html documentation [DOCDIR]
1298 --dvidir=DIR dvi documentation [DOCDIR]
1299 --pdfdir=DIR pdf documentation [DOCDIR]
1300 --psdir=DIR ps documentation [DOCDIR]
1301_ACEOF
1302
1303 cat <<\_ACEOF
1304
1305System types:
1306 --build=BUILD configure for building on BUILD [guessed]
1307 --host=HOST cross-compile to build programs to run on HOST [BUILD]
1308_ACEOF
1309fi
1310
1311if test -n "$ac_init_help"; then
1312 case $ac_init_help in
1313 short | recursive ) echo "Configuration of OpenSSH Portable:";;
1314 esac
1315 cat <<\_ACEOF
1316
1317Optional Features:
1318 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
1319 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
1320 --disable-largefile omit support for large files
1321 --disable-strip Disable calling strip(1) on install
1322 --disable-etc-default-login Disable using PATH from /etc/default/login no
1323 --disable-lastlog disable use of lastlog even if detected no
1324 --disable-utmp disable use of utmp even if detected no
1325 --disable-utmpx disable use of utmpx even if detected no
1326 --disable-wtmp disable use of wtmp even if detected no
1327 --disable-wtmpx disable use of wtmpx even if detected no
1328 --disable-libutil disable use of libutil (login() etc.) no
1329 --disable-pututline disable use of pututline() etc. (uwtmp) no
1330 --disable-pututxline disable use of pututxline() etc. (uwtmpx) no
1331
1332Optional Packages:
1333 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1334 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1335 --without-stackprotect Don't use compiler's stack protection
1336 --without-rpath Disable auto-added -R linker paths
1337 --with-cflags Specify additional flags to pass to compiler
1338 --with-cppflags Specify additional flags to pass to preprocessor
1339 --with-ldflags Specify additional flags to pass to linker
1340 --with-libs Specify additional libraries to link with
1341 --with-Werror Build main code with -Werror
1342 --with-solaris-contracts Enable Solaris process contracts (experimental)
1343 --with-solaris-projects Enable Solaris projects (experimental)
1344 --with-osfsia Enable Digital Unix SIA
1345 --with-zlib=PATH Use zlib in PATH
1346 --without-zlib-version-check Disable zlib version check
1347 --with-skey[=PATH] Enable S/Key support (optionally in PATH)
1348 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
1349 --with-libedit[=PATH] Enable libedit support for sftp
1350 --with-audit=module Enable audit support (modules=debug,bsm,linux)
1351 --with-ssl-dir=PATH Specify path to OpenSSL installation
1352 --without-openssl-header-check Disable OpenSSL version consistency check
1353 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1354 --with-pam Enable PAM support
1355 --with-rand-helper Use subprocess to gather strong randomness
1356 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
1357 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1358 --with-entropy-timeout Specify entropy gathering command timeout (msec)
1359 --with-privsep-user=user Specify non-privileged user for privilege separation
1360 --with-selinux Enable SELinux support
1361 --with-kerberos5=PATH Enable Kerberos 5 support
1362 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1363 --with-xauth=PATH Specify path to xauth program
1364 --with-mantype=man|cat|doc Set man page type
1365 --with-md5-passwords Enable use of MD5 passwords
1366 --without-shadow Disable shadow password support
1367 --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY
1368 --with-default-path= Specify default \$PATH environment for server
1369 --with-superuser-path= Specify different path for super-user
1370 --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses
1371 --with-bsd-auth Enable BSD auth support
1372 --with-pid-dir=PATH Specify location of ssh.pid file
1373 --with-lastlog=FILE|DIR specify lastlog location common locations
1374
1375Some influential environment variables:
1376 CC C compiler command
1377 CFLAGS C compiler flags
1378 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
1379 nonstandard directory <lib dir>
1380 LIBS libraries to pass to the linker, e.g. -l<library>
1381 CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
1382 you have headers in a nonstandard directory <include dir>
1383 CPP C preprocessor
1384
1385Use these variables to override the choices made by `configure' or to help
1386it to find libraries and programs with nonstandard names/locations.
1387
1388Report bugs to <openssh-unix-dev@mindrot.org>.
1389_ACEOF
1390ac_status=$?
1391fi
1392
1393if test "$ac_init_help" = "recursive"; then
1394 # If there are subdirs, report their specific --help.
1395 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1396 test -d "$ac_dir" || continue
1397 ac_builddir=.
1398
1399case "$ac_dir" in
1400.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1401*)
1402 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
1403 # A ".." for each directory in $ac_dir_suffix.
1404 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
1405 case $ac_top_builddir_sub in
1406 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1407 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1408 esac ;;
1409esac
1410ac_abs_top_builddir=$ac_pwd
1411ac_abs_builddir=$ac_pwd$ac_dir_suffix
1412# for backward compatibility:
1413ac_top_builddir=$ac_top_build_prefix
1414
1415case $srcdir in
1416 .) # We are building in place.
1417 ac_srcdir=.
1418 ac_top_srcdir=$ac_top_builddir_sub
1419 ac_abs_top_srcdir=$ac_pwd ;;
1420 [\\/]* | ?:[\\/]* ) # Absolute name.
1421 ac_srcdir=$srcdir$ac_dir_suffix;
1422 ac_top_srcdir=$srcdir
1423 ac_abs_top_srcdir=$srcdir ;;
1424 *) # Relative name.
1425 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1426 ac_top_srcdir=$ac_top_build_prefix$srcdir
1427 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1428esac
1429ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1430
1431 cd "$ac_dir" || { ac_status=$?; continue; }
1432 # Check for guested configure.
1433 if test -f "$ac_srcdir/configure.gnu"; then
1434 echo &&
1435 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1436 elif test -f "$ac_srcdir/configure"; then
1437 echo &&
1438 $SHELL "$ac_srcdir/configure" --help=recursive
1439 else
1440 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1441 fi || ac_status=$?
1442 cd "$ac_pwd" || { ac_status=$?; break; }
1443 done
1444fi
1445
1446test -n "$ac_init_help" && exit $ac_status
1447if $ac_init_version; then
1448 cat <<\_ACEOF
1449OpenSSH configure Portable
1450generated by GNU Autoconf 2.61
1451
1452Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14532002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
1454This configure script is free software; the Free Software Foundation
1455gives unlimited permission to copy, distribute and modify it.
1456_ACEOF
1457 exit
1458fi
1459cat >config.log <<_ACEOF
1460This file contains any messages produced by compilers while
1461running configure, to aid debugging if configure makes a mistake.
1462
1463It was created by OpenSSH $as_me Portable, which was
1464generated by GNU Autoconf 2.61. Invocation command line was
1465
1466 $ $0 $@
1467
1468_ACEOF
1469exec 5>>config.log
1470{
1471cat <<_ASUNAME
1472## --------- ##
1473## Platform. ##
1474## --------- ##
1475
1476hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
1477uname -m = `(uname -m) 2>/dev/null || echo unknown`
1478uname -r = `(uname -r) 2>/dev/null || echo unknown`
1479uname -s = `(uname -s) 2>/dev/null || echo unknown`
1480uname -v = `(uname -v) 2>/dev/null || echo unknown`
1481
1482/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
1483/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
1484
1485/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
1486/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
1487/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1488/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
1489/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
1490/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
1491/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
1492
1493_ASUNAME
1494
1495as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1496for as_dir in $PATH
1497do
1498 IFS=$as_save_IFS
1499 test -z "$as_dir" && as_dir=.
1500 echo "PATH: $as_dir"
1501done
1502IFS=$as_save_IFS
1503
1504} >&5
1505
1506cat >&5 <<_ACEOF
1507
1508
1509## ----------- ##
1510## Core tests. ##
1511## ----------- ##
1512
1513_ACEOF
1514
1515
1516# Keep a trace of the command line.
1517# Strip out --no-create and --no-recursion so they do not pile up.
1518# Strip out --silent because we don't want to record it for future runs.
1519# Also quote any args containing shell meta-characters.
1520# Make two passes to allow for proper duplicate-argument suppression.
1521ac_configure_args=
1522ac_configure_args0=
1523ac_configure_args1=
1524ac_must_keep_next=false
1525for ac_pass in 1 2
1526do
1527 for ac_arg
1528 do
1529 case $ac_arg in
1530 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
1531 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1532 | -silent | --silent | --silen | --sile | --sil)
1533 continue ;;
1534 *\'*)
1535 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1536 esac
1537 case $ac_pass in
1538 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
1539 2)
1540 ac_configure_args1="$ac_configure_args1 '$ac_arg'"
1541 if test $ac_must_keep_next = true; then
1542 ac_must_keep_next=false # Got value, back to normal.
1543 else
1544 case $ac_arg in
1545 *=* | --config-cache | -C | -disable-* | --disable-* \
1546 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
1547 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
1548 | -with-* | --with-* | -without-* | --without-* | --x)
1549 case "$ac_configure_args0 " in
1550 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
1551 esac
1552 ;;
1553 -* ) ac_must_keep_next=true ;;
1554 esac
1555 fi
1556 ac_configure_args="$ac_configure_args '$ac_arg'"
1557 ;;
1558 esac
1559 done
1560done
1561$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
1562$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
1563
1564# When interrupted or exit'd, cleanup temporary files, and complete
1565# config.log. We remove comments because anyway the quotes in there
1566# would cause problems or look ugly.
1567# WARNING: Use '\'' to represent an apostrophe within the trap.
1568# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1569trap 'exit_status=$?
1570 # Save into config.log some information that might help in debugging.
1571 {
1572 echo
1573
1574 cat <<\_ASBOX
1575## ---------------- ##
1576## Cache variables. ##
1577## ---------------- ##
1578_ASBOX
1579 echo
1580 # The following way of writing the cache mishandles newlines in values,
1581(
1582 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1583 eval ac_val=\$$ac_var
1584 case $ac_val in #(
1585 *${as_nl}*)
1586 case $ac_var in #(
1587 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1588echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1589 esac
1590 case $ac_var in #(
1591 _ | IFS | as_nl) ;; #(
1592 *) $as_unset $ac_var ;;
1593 esac ;;
1594 esac
1595 done
1596 (set) 2>&1 |
1597 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1598 *${as_nl}ac_space=\ *)
1599 sed -n \
1600 "s/'\''/'\''\\\\'\'''\''/g;
1601 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1602 ;; #(
1603 *)
1604 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1605 ;;
1606 esac |
1607 sort
1608)
1609 echo
1610
1611 cat <<\_ASBOX
1612## ----------------- ##
1613## Output variables. ##
1614## ----------------- ##
1615_ASBOX
1616 echo
1617 for ac_var in $ac_subst_vars
1618 do
1619 eval ac_val=\$$ac_var
1620 case $ac_val in
1621 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1622 esac
1623 echo "$ac_var='\''$ac_val'\''"
1624 done | sort
1625 echo
1626
1627 if test -n "$ac_subst_files"; then
1628 cat <<\_ASBOX
1629## ------------------- ##
1630## File substitutions. ##
1631## ------------------- ##
1632_ASBOX
1633 echo
1634 for ac_var in $ac_subst_files
1635 do
1636 eval ac_val=\$$ac_var
1637 case $ac_val in
1638 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1639 esac
1640 echo "$ac_var='\''$ac_val'\''"
1641 done | sort
1642 echo
1643 fi
1644
1645 if test -s confdefs.h; then
1646 cat <<\_ASBOX
1647## ----------- ##
1648## confdefs.h. ##
1649## ----------- ##
1650_ASBOX
1651 echo
1652 cat confdefs.h
1653 echo
1654 fi
1655 test "$ac_signal" != 0 &&
1656 echo "$as_me: caught signal $ac_signal"
1657 echo "$as_me: exit $exit_status"
1658 } >&5
1659 rm -f core *.core core.conftest.* &&
1660 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1661 exit $exit_status
1662' 0
1663for ac_signal in 1 2 13 15; do
1664 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1665done
1666ac_signal=0
1667
1668# confdefs.h avoids OS command line length limits that DEFS can exceed.
1669rm -f -r conftest* confdefs.h
1670
1671# Predefined preprocessor variables.
1672
1673cat >>confdefs.h <<_ACEOF
1674#define PACKAGE_NAME "$PACKAGE_NAME"
1675_ACEOF
1676
1677
1678cat >>confdefs.h <<_ACEOF
1679#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
1680_ACEOF
1681
1682
1683cat >>confdefs.h <<_ACEOF
1684#define PACKAGE_VERSION "$PACKAGE_VERSION"
1685_ACEOF
1686
1687
1688cat >>confdefs.h <<_ACEOF
1689#define PACKAGE_STRING "$PACKAGE_STRING"
1690_ACEOF
1691
1692
1693cat >>confdefs.h <<_ACEOF
1694#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
1695_ACEOF
1696
1697
1698# Let the site file select an alternate cache file if it wants to.
1699# Prefer explicitly selected file to automatically selected ones.
1700if test -n "$CONFIG_SITE"; then
1701 set x "$CONFIG_SITE"
1702elif test "x$prefix" != xNONE; then
1703 set x "$prefix/share/config.site" "$prefix/etc/config.site"
1704else
1705 set x "$ac_default_prefix/share/config.site" \
1706 "$ac_default_prefix/etc/config.site"
1707fi
1708shift
1709for ac_site_file
1710do
1711 if test -r "$ac_site_file"; then
1712 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1713echo "$as_me: loading site script $ac_site_file" >&6;}
1714 sed 's/^/| /' "$ac_site_file" >&5
1715 . "$ac_site_file"
1716 fi
1717done
1718
1719if test -r "$cache_file"; then
1720 # Some versions of bash will fail to source /dev/null (special
1721 # files actually), so we avoid doing that.
1722 if test -f "$cache_file"; then
1723 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1724echo "$as_me: loading cache $cache_file" >&6;}
1725 case $cache_file in
1726 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1727 *) . "./$cache_file";;
1728 esac
1729 fi
1730else
1731 { echo "$as_me:$LINENO: creating cache $cache_file" >&5
1732echo "$as_me: creating cache $cache_file" >&6;}
1733 >$cache_file
1734fi
1735
1736# Check that the precious variables saved in the cache have kept the same
1737# value.
1738ac_cache_corrupted=false
1739for ac_var in $ac_precious_vars; do
1740 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1741 eval ac_new_set=\$ac_env_${ac_var}_set
1742 eval ac_old_val=\$ac_cv_env_${ac_var}_value
1743 eval ac_new_val=\$ac_env_${ac_var}_value
1744 case $ac_old_set,$ac_new_set in
1745 set,)
1746 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
1747echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
1748 ac_cache_corrupted=: ;;
1749 ,set)
1750 { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
1751echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
1752 ac_cache_corrupted=: ;;
1753 ,);;
1754 *)
1755 if test "x$ac_old_val" != "x$ac_new_val"; then
1756 { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
1757echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
1758 { echo "$as_me:$LINENO: former value: $ac_old_val" >&5
1759echo "$as_me: former value: $ac_old_val" >&2;}
1760 { echo "$as_me:$LINENO: current value: $ac_new_val" >&5
1761echo "$as_me: current value: $ac_new_val" >&2;}
1762 ac_cache_corrupted=:
1763 fi;;
1764 esac
1765 # Pass precious variables to config.status.
1766 if test "$ac_new_set" = set; then
1767 case $ac_new_val in
1768 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1769 *) ac_arg=$ac_var=$ac_new_val ;;
1770 esac
1771 case " $ac_configure_args " in
1772 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
1773 *) ac_configure_args="$ac_configure_args '$ac_arg'" ;;
1774 esac
1775 fi
1776done
1777if $ac_cache_corrupted; then
1778 { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
1779echo "$as_me: error: changes in the environment can compromise the build" >&2;}
1780 { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
1781echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
1782 { (exit 1); exit 1; }; }
1783fi
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809ac_ext=c
1810ac_cpp='$CPP $CPPFLAGS'
1811ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1812ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1813ac_compiler_gnu=$ac_cv_c_compiler_gnu
1814
1815
1816
1817
1818
1819# local macros
1820
1821
1822ac_config_headers="$ac_config_headers config.h"
1823
1824ac_ext=c
1825ac_cpp='$CPP $CPPFLAGS'
1826ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1827ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1828ac_compiler_gnu=$ac_cv_c_compiler_gnu
1829if test -n "$ac_tool_prefix"; then
1830 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1831set dummy ${ac_tool_prefix}gcc; ac_word=$2
1832{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1833echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1834if test "${ac_cv_prog_CC+set}" = set; then
1835 echo $ECHO_N "(cached) $ECHO_C" >&6
1836else
1837 if test -n "$CC"; then
1838 ac_cv_prog_CC="$CC" # Let the user override the test.
1839else
1840as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1841for as_dir in $PATH
1842do
1843 IFS=$as_save_IFS
1844 test -z "$as_dir" && as_dir=.
1845 for ac_exec_ext in '' $ac_executable_extensions; do
1846 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1847 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1848 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1849 break 2
1850 fi
1851done
1852done
1853IFS=$as_save_IFS
1854
1855fi
1856fi
1857CC=$ac_cv_prog_CC
1858if test -n "$CC"; then
1859 { echo "$as_me:$LINENO: result: $CC" >&5
1860echo "${ECHO_T}$CC" >&6; }
1861else
1862 { echo "$as_me:$LINENO: result: no" >&5
1863echo "${ECHO_T}no" >&6; }
1864fi
1865
1866
1867fi
1868if test -z "$ac_cv_prog_CC"; then
1869 ac_ct_CC=$CC
1870 # Extract the first word of "gcc", so it can be a program name with args.
1871set dummy gcc; ac_word=$2
1872{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1873echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1874if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1875 echo $ECHO_N "(cached) $ECHO_C" >&6
1876else
1877 if test -n "$ac_ct_CC"; then
1878 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1879else
1880as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1881for as_dir in $PATH
1882do
1883 IFS=$as_save_IFS
1884 test -z "$as_dir" && as_dir=.
1885 for ac_exec_ext in '' $ac_executable_extensions; do
1886 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1887 ac_cv_prog_ac_ct_CC="gcc"
1888 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1889 break 2
1890 fi
1891done
1892done
1893IFS=$as_save_IFS
1894
1895fi
1896fi
1897ac_ct_CC=$ac_cv_prog_ac_ct_CC
1898if test -n "$ac_ct_CC"; then
1899 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1900echo "${ECHO_T}$ac_ct_CC" >&6; }
1901else
1902 { echo "$as_me:$LINENO: result: no" >&5
1903echo "${ECHO_T}no" >&6; }
1904fi
1905
1906 if test "x$ac_ct_CC" = x; then
1907 CC=""
1908 else
1909 case $cross_compiling:$ac_tool_warned in
1910yes:)
1911{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1912whose name does not start with the host triplet. If you think this
1913configuration is useful to you, please write to autoconf@gnu.org." >&5
1914echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1915whose name does not start with the host triplet. If you think this
1916configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1917ac_tool_warned=yes ;;
1918esac
1919 CC=$ac_ct_CC
1920 fi
1921else
1922 CC="$ac_cv_prog_CC"
1923fi
1924
1925if test -z "$CC"; then
1926 if test -n "$ac_tool_prefix"; then
1927 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1928set dummy ${ac_tool_prefix}cc; ac_word=$2
1929{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1930echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1931if test "${ac_cv_prog_CC+set}" = set; then
1932 echo $ECHO_N "(cached) $ECHO_C" >&6
1933else
1934 if test -n "$CC"; then
1935 ac_cv_prog_CC="$CC" # Let the user override the test.
1936else
1937as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1938for as_dir in $PATH
1939do
1940 IFS=$as_save_IFS
1941 test -z "$as_dir" && as_dir=.
1942 for ac_exec_ext in '' $ac_executable_extensions; do
1943 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1944 ac_cv_prog_CC="${ac_tool_prefix}cc"
1945 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1946 break 2
1947 fi
1948done
1949done
1950IFS=$as_save_IFS
1951
1952fi
1953fi
1954CC=$ac_cv_prog_CC
1955if test -n "$CC"; then
1956 { echo "$as_me:$LINENO: result: $CC" >&5
1957echo "${ECHO_T}$CC" >&6; }
1958else
1959 { echo "$as_me:$LINENO: result: no" >&5
1960echo "${ECHO_T}no" >&6; }
1961fi
1962
1963
1964 fi
1965fi
1966if test -z "$CC"; then
1967 # Extract the first word of "cc", so it can be a program name with args.
1968set dummy cc; ac_word=$2
1969{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1970echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1971if test "${ac_cv_prog_CC+set}" = set; then
1972 echo $ECHO_N "(cached) $ECHO_C" >&6
1973else
1974 if test -n "$CC"; then
1975 ac_cv_prog_CC="$CC" # Let the user override the test.
1976else
1977 ac_prog_rejected=no
1978as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1979for as_dir in $PATH
1980do
1981 IFS=$as_save_IFS
1982 test -z "$as_dir" && as_dir=.
1983 for ac_exec_ext in '' $ac_executable_extensions; do
1984 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1985 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1986 ac_prog_rejected=yes
1987 continue
1988 fi
1989 ac_cv_prog_CC="cc"
1990 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1991 break 2
1992 fi
1993done
1994done
1995IFS=$as_save_IFS
1996
1997if test $ac_prog_rejected = yes; then
1998 # We found a bogon in the path, so make sure we never use it.
1999 set dummy $ac_cv_prog_CC
2000 shift
2001 if test $# != 0; then
2002 # We chose a different compiler from the bogus one.
2003 # However, it has the same basename, so the bogon will be chosen
2004 # first if we set CC to just the basename; use the full file name.
2005 shift
2006 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
2007 fi
2008fi
2009fi
2010fi
2011CC=$ac_cv_prog_CC
2012if test -n "$CC"; then
2013 { echo "$as_me:$LINENO: result: $CC" >&5
2014echo "${ECHO_T}$CC" >&6; }
2015else
2016 { echo "$as_me:$LINENO: result: no" >&5
2017echo "${ECHO_T}no" >&6; }
2018fi
2019
2020
2021fi
2022if test -z "$CC"; then
2023 if test -n "$ac_tool_prefix"; then
2024 for ac_prog in cl.exe
2025 do
2026 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2027set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2028{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2029echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2030if test "${ac_cv_prog_CC+set}" = set; then
2031 echo $ECHO_N "(cached) $ECHO_C" >&6
2032else
2033 if test -n "$CC"; then
2034 ac_cv_prog_CC="$CC" # Let the user override the test.
2035else
2036as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2037for as_dir in $PATH
2038do
2039 IFS=$as_save_IFS
2040 test -z "$as_dir" && as_dir=.
2041 for ac_exec_ext in '' $ac_executable_extensions; do
2042 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2043 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2044 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2045 break 2
2046 fi
2047done
2048done
2049IFS=$as_save_IFS
2050
2051fi
2052fi
2053CC=$ac_cv_prog_CC
2054if test -n "$CC"; then
2055 { echo "$as_me:$LINENO: result: $CC" >&5
2056echo "${ECHO_T}$CC" >&6; }
2057else
2058 { echo "$as_me:$LINENO: result: no" >&5
2059echo "${ECHO_T}no" >&6; }
2060fi
2061
2062
2063 test -n "$CC" && break
2064 done
2065fi
2066if test -z "$CC"; then
2067 ac_ct_CC=$CC
2068 for ac_prog in cl.exe
2069do
2070 # Extract the first word of "$ac_prog", so it can be a program name with args.
2071set dummy $ac_prog; ac_word=$2
2072{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2073echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2074if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
2075 echo $ECHO_N "(cached) $ECHO_C" >&6
2076else
2077 if test -n "$ac_ct_CC"; then
2078 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2079else
2080as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2081for as_dir in $PATH
2082do
2083 IFS=$as_save_IFS
2084 test -z "$as_dir" && as_dir=.
2085 for ac_exec_ext in '' $ac_executable_extensions; do
2086 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2087 ac_cv_prog_ac_ct_CC="$ac_prog"
2088 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2089 break 2
2090 fi
2091done
2092done
2093IFS=$as_save_IFS
2094
2095fi
2096fi
2097ac_ct_CC=$ac_cv_prog_ac_ct_CC
2098if test -n "$ac_ct_CC"; then
2099 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
2100echo "${ECHO_T}$ac_ct_CC" >&6; }
2101else
2102 { echo "$as_me:$LINENO: result: no" >&5
2103echo "${ECHO_T}no" >&6; }
2104fi
2105
2106
2107 test -n "$ac_ct_CC" && break
2108done
2109
2110 if test "x$ac_ct_CC" = x; then
2111 CC=""
2112 else
2113 case $cross_compiling:$ac_tool_warned in
2114yes:)
2115{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2116whose name does not start with the host triplet. If you think this
2117configuration is useful to you, please write to autoconf@gnu.org." >&5
2118echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2119whose name does not start with the host triplet. If you think this
2120configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2121ac_tool_warned=yes ;;
2122esac
2123 CC=$ac_ct_CC
2124 fi
2125fi
2126
2127fi
2128
2129
2130test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
2131See \`config.log' for more details." >&5
2132echo "$as_me: error: no acceptable C compiler found in \$PATH
2133See \`config.log' for more details." >&2;}
2134 { (exit 1); exit 1; }; }
2135
2136# Provide some information about the compiler.
2137echo "$as_me:$LINENO: checking for C compiler version" >&5
2138ac_compiler=`set X $ac_compile; echo $2`
2139{ (ac_try="$ac_compiler --version >&5"
2140case "(($ac_try" in
2141 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2142 *) ac_try_echo=$ac_try;;
2143esac
2144eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2145 (eval "$ac_compiler --version >&5") 2>&5
2146 ac_status=$?
2147 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2148 (exit $ac_status); }
2149{ (ac_try="$ac_compiler -v >&5"
2150case "(($ac_try" in
2151 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2152 *) ac_try_echo=$ac_try;;
2153esac
2154eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2155 (eval "$ac_compiler -v >&5") 2>&5
2156 ac_status=$?
2157 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2158 (exit $ac_status); }
2159{ (ac_try="$ac_compiler -V >&5"
2160case "(($ac_try" in
2161 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2162 *) ac_try_echo=$ac_try;;
2163esac
2164eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2165 (eval "$ac_compiler -V >&5") 2>&5
2166 ac_status=$?
2167 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2168 (exit $ac_status); }
2169
2170cat >conftest.$ac_ext <<_ACEOF
2171/* confdefs.h. */
2172_ACEOF
2173cat confdefs.h >>conftest.$ac_ext
2174cat >>conftest.$ac_ext <<_ACEOF
2175/* end confdefs.h. */
2176
2177int
2178main ()
2179{
2180
2181 ;
2182 return 0;
2183}
2184_ACEOF
2185ac_clean_files_save=$ac_clean_files
2186ac_clean_files="$ac_clean_files a.out a.exe b.out"
2187# Try to create an executable without -o first, disregard a.out.
2188# It will help us diagnose broken compilers, and finding out an intuition
2189# of exeext.
2190{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
2191echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }
2192ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2193#
2194# List of possible output files, starting from the most likely.
2195# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)
2196# only as a last resort. b.out is created by i960 compilers.
2197ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2198#
2199# The IRIX 6 linker writes into existing files which may not be
2200# executable, retaining their permissions. Remove them first so a
2201# subsequent execution test works.
2202ac_rmfiles=
2203for ac_file in $ac_files
2204do
2205 case $ac_file in
2206 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2207 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2208 esac
2209done
2210rm -f $ac_rmfiles
2211
2212if { (ac_try="$ac_link_default"
2213case "(($ac_try" in
2214 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2215 *) ac_try_echo=$ac_try;;
2216esac
2217eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2218 (eval "$ac_link_default") 2>&5
2219 ac_status=$?
2220 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2221 (exit $ac_status); }; then
2222 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2223# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2224# in a Makefile. We should not override ac_cv_exeext if it was cached,
2225# so that the user can short-circuit this test for compilers unknown to
2226# Autoconf.
2227for ac_file in $ac_files ''
2228do
2229 test -f "$ac_file" || continue
2230 case $ac_file in
2231 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )
2232 ;;
2233 [ab].out )
2234 # We found the default executable, but exeext='' is most
2235 # certainly right.
2236 break;;
2237 *.* )
2238 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2239 then :; else
2240 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2241 fi
2242 # We set ac_cv_exeext here because the later test for it is not
2243 # safe: cross compilers may not add the suffix if given an `-o'
2244 # argument, so we may need to know it at that point already.
2245 # Even if this section looks crufty: it has the advantage of
2246 # actually working.
2247 break;;
2248 * )
2249 break;;
2250 esac
2251done
2252test "$ac_cv_exeext" = no && ac_cv_exeext=
2253
2254else
2255 ac_file=''
2256fi
2257
2258{ echo "$as_me:$LINENO: result: $ac_file" >&5
2259echo "${ECHO_T}$ac_file" >&6; }
2260if test -z "$ac_file"; then
2261 echo "$as_me: failed program was:" >&5
2262sed 's/^/| /' conftest.$ac_ext >&5
2263
2264{ { echo "$as_me:$LINENO: error: C compiler cannot create executables
2265See \`config.log' for more details." >&5
2266echo "$as_me: error: C compiler cannot create executables
2267See \`config.log' for more details." >&2;}
2268 { (exit 77); exit 77; }; }
2269fi
2270
2271ac_exeext=$ac_cv_exeext
2272
2273# Check that the compiler produces executables we can run. If not, either
2274# the compiler is broken, or we cross compile.
2275{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5
2276echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }
2277# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
2278# If not cross compiling, check that we can run a simple program.
2279if test "$cross_compiling" != yes; then
2280 if { ac_try='./$ac_file'
2281 { (case "(($ac_try" in
2282 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2283 *) ac_try_echo=$ac_try;;
2284esac
2285eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2286 (eval "$ac_try") 2>&5
2287 ac_status=$?
2288 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2289 (exit $ac_status); }; }; then
2290 cross_compiling=no
2291 else
2292 if test "$cross_compiling" = maybe; then
2293 cross_compiling=yes
2294 else
2295 { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
2296If you meant to cross compile, use \`--host'.
2297See \`config.log' for more details." >&5
2298echo "$as_me: error: cannot run C compiled programs.
2299If you meant to cross compile, use \`--host'.
2300See \`config.log' for more details." >&2;}
2301 { (exit 1); exit 1; }; }
2302 fi
2303 fi
2304fi
2305{ echo "$as_me:$LINENO: result: yes" >&5
2306echo "${ECHO_T}yes" >&6; }
2307
2308rm -f a.out a.exe conftest$ac_cv_exeext b.out
2309ac_clean_files=$ac_clean_files_save
2310# Check that the compiler produces executables we can run. If not, either
2311# the compiler is broken, or we cross compile.
2312{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
2313echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }
2314{ echo "$as_me:$LINENO: result: $cross_compiling" >&5
2315echo "${ECHO_T}$cross_compiling" >&6; }
2316
2317{ echo "$as_me:$LINENO: checking for suffix of executables" >&5
2318echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }
2319if { (ac_try="$ac_link"
2320case "(($ac_try" in
2321 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2322 *) ac_try_echo=$ac_try;;
2323esac
2324eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2325 (eval "$ac_link") 2>&5
2326 ac_status=$?
2327 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2328 (exit $ac_status); }; then
2329 # If both `conftest.exe' and `conftest' are `present' (well, observable)
2330# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
2331# work properly (i.e., refer to `conftest.exe'), while it won't with
2332# `rm'.
2333for ac_file in conftest.exe conftest conftest.*; do
2334 test -f "$ac_file" || continue
2335 case $ac_file in
2336 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2337 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2338 break;;
2339 * ) break;;
2340 esac
2341done
2342else
2343 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
2344See \`config.log' for more details." >&5
2345echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
2346See \`config.log' for more details." >&2;}
2347 { (exit 1); exit 1; }; }
2348fi
2349
2350rm -f conftest$ac_cv_exeext
2351{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
2352echo "${ECHO_T}$ac_cv_exeext" >&6; }
2353
2354rm -f conftest.$ac_ext
2355EXEEXT=$ac_cv_exeext
2356ac_exeext=$EXEEXT
2357{ echo "$as_me:$LINENO: checking for suffix of object files" >&5
2358echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }
2359if test "${ac_cv_objext+set}" = set; then
2360 echo $ECHO_N "(cached) $ECHO_C" >&6
2361else
2362 cat >conftest.$ac_ext <<_ACEOF
2363/* confdefs.h. */
2364_ACEOF
2365cat confdefs.h >>conftest.$ac_ext
2366cat >>conftest.$ac_ext <<_ACEOF
2367/* end confdefs.h. */
2368
2369int
2370main ()
2371{
2372
2373 ;
2374 return 0;
2375}
2376_ACEOF
2377rm -f conftest.o conftest.obj
2378if { (ac_try="$ac_compile"
2379case "(($ac_try" in
2380 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2381 *) ac_try_echo=$ac_try;;
2382esac
2383eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2384 (eval "$ac_compile") 2>&5
2385 ac_status=$?
2386 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2387 (exit $ac_status); }; then
2388 for ac_file in conftest.o conftest.obj conftest.*; do
2389 test -f "$ac_file" || continue;
2390 case $ac_file in
2391 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;
2392 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
2393 break;;
2394 esac
2395done
2396else
2397 echo "$as_me: failed program was:" >&5
2398sed 's/^/| /' conftest.$ac_ext >&5
2399
2400{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
2401See \`config.log' for more details." >&5
2402echo "$as_me: error: cannot compute suffix of object files: cannot compile
2403See \`config.log' for more details." >&2;}
2404 { (exit 1); exit 1; }; }
2405fi
2406
2407rm -f conftest.$ac_cv_objext conftest.$ac_ext
2408fi
2409{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
2410echo "${ECHO_T}$ac_cv_objext" >&6; }
2411OBJEXT=$ac_cv_objext
2412ac_objext=$OBJEXT
2413{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
2414echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }
2415if test "${ac_cv_c_compiler_gnu+set}" = set; then
2416 echo $ECHO_N "(cached) $ECHO_C" >&6
2417else
2418 cat >conftest.$ac_ext <<_ACEOF
2419/* confdefs.h. */
2420_ACEOF
2421cat confdefs.h >>conftest.$ac_ext
2422cat >>conftest.$ac_ext <<_ACEOF
2423/* end confdefs.h. */
2424
2425int
2426main ()
2427{
2428#ifndef __GNUC__
2429 choke me
2430#endif
2431
2432 ;
2433 return 0;
2434}
2435_ACEOF
2436rm -f conftest.$ac_objext
2437if { (ac_try="$ac_compile"
2438case "(($ac_try" in
2439 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2440 *) ac_try_echo=$ac_try;;
2441esac
2442eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2443 (eval "$ac_compile") 2>conftest.er1
2444 ac_status=$?
2445 grep -v '^ *+' conftest.er1 >conftest.err
2446 rm -f conftest.er1
2447 cat conftest.err >&5
2448 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2449 (exit $ac_status); } && {
2450 test -z "$ac_c_werror_flag" ||
2451 test ! -s conftest.err
2452 } && test -s conftest.$ac_objext; then
2453 ac_compiler_gnu=yes
2454else
2455 echo "$as_me: failed program was:" >&5
2456sed 's/^/| /' conftest.$ac_ext >&5
2457
2458 ac_compiler_gnu=no
2459fi
2460
2461rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2462ac_cv_c_compiler_gnu=$ac_compiler_gnu
2463
2464fi
2465{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
2466echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }
2467GCC=`test $ac_compiler_gnu = yes && echo yes`
2468ac_test_CFLAGS=${CFLAGS+set}
2469ac_save_CFLAGS=$CFLAGS
2470{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
2471echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }
2472if test "${ac_cv_prog_cc_g+set}" = set; then
2473 echo $ECHO_N "(cached) $ECHO_C" >&6
2474else
2475 ac_save_c_werror_flag=$ac_c_werror_flag
2476 ac_c_werror_flag=yes
2477 ac_cv_prog_cc_g=no
2478 CFLAGS="-g"
2479 cat >conftest.$ac_ext <<_ACEOF
2480/* confdefs.h. */
2481_ACEOF
2482cat confdefs.h >>conftest.$ac_ext
2483cat >>conftest.$ac_ext <<_ACEOF
2484/* end confdefs.h. */
2485
2486int
2487main ()
2488{
2489
2490 ;
2491 return 0;
2492}
2493_ACEOF
2494rm -f conftest.$ac_objext
2495if { (ac_try="$ac_compile"
2496case "(($ac_try" in
2497 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2498 *) ac_try_echo=$ac_try;;
2499esac
2500eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2501 (eval "$ac_compile") 2>conftest.er1
2502 ac_status=$?
2503 grep -v '^ *+' conftest.er1 >conftest.err
2504 rm -f conftest.er1
2505 cat conftest.err >&5
2506 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2507 (exit $ac_status); } && {
2508 test -z "$ac_c_werror_flag" ||
2509 test ! -s conftest.err
2510 } && test -s conftest.$ac_objext; then
2511 ac_cv_prog_cc_g=yes
2512else
2513 echo "$as_me: failed program was:" >&5
2514sed 's/^/| /' conftest.$ac_ext >&5
2515
2516 CFLAGS=""
2517 cat >conftest.$ac_ext <<_ACEOF
2518/* confdefs.h. */
2519_ACEOF
2520cat confdefs.h >>conftest.$ac_ext
2521cat >>conftest.$ac_ext <<_ACEOF
2522/* end confdefs.h. */
2523
2524int
2525main ()
2526{
2527
2528 ;
2529 return 0;
2530}
2531_ACEOF
2532rm -f conftest.$ac_objext
2533if { (ac_try="$ac_compile"
2534case "(($ac_try" in
2535 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2536 *) ac_try_echo=$ac_try;;
2537esac
2538eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2539 (eval "$ac_compile") 2>conftest.er1
2540 ac_status=$?
2541 grep -v '^ *+' conftest.er1 >conftest.err
2542 rm -f conftest.er1
2543 cat conftest.err >&5
2544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2545 (exit $ac_status); } && {
2546 test -z "$ac_c_werror_flag" ||
2547 test ! -s conftest.err
2548 } && test -s conftest.$ac_objext; then
2549 :
2550else
2551 echo "$as_me: failed program was:" >&5
2552sed 's/^/| /' conftest.$ac_ext >&5
2553
2554 ac_c_werror_flag=$ac_save_c_werror_flag
2555 CFLAGS="-g"
2556 cat >conftest.$ac_ext <<_ACEOF
2557/* confdefs.h. */
2558_ACEOF
2559cat confdefs.h >>conftest.$ac_ext
2560cat >>conftest.$ac_ext <<_ACEOF
2561/* end confdefs.h. */
2562
2563int
2564main ()
2565{
2566
2567 ;
2568 return 0;
2569}
2570_ACEOF
2571rm -f conftest.$ac_objext
2572if { (ac_try="$ac_compile"
2573case "(($ac_try" in
2574 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2575 *) ac_try_echo=$ac_try;;
2576esac
2577eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2578 (eval "$ac_compile") 2>conftest.er1
2579 ac_status=$?
2580 grep -v '^ *+' conftest.er1 >conftest.err
2581 rm -f conftest.er1
2582 cat conftest.err >&5
2583 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2584 (exit $ac_status); } && {
2585 test -z "$ac_c_werror_flag" ||
2586 test ! -s conftest.err
2587 } && test -s conftest.$ac_objext; then
2588 ac_cv_prog_cc_g=yes
2589else
2590 echo "$as_me: failed program was:" >&5
2591sed 's/^/| /' conftest.$ac_ext >&5
2592
2593
2594fi
2595
2596rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2597fi
2598
2599rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2600fi
2601
2602rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2603 ac_c_werror_flag=$ac_save_c_werror_flag
2604fi
2605{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2606echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }
2607if test "$ac_test_CFLAGS" = set; then
2608 CFLAGS=$ac_save_CFLAGS
2609elif test $ac_cv_prog_cc_g = yes; then
2610 if test "$GCC" = yes; then
2611 CFLAGS="-g -O2"
2612 else
2613 CFLAGS="-g"
2614 fi
2615else
2616 if test "$GCC" = yes; then
2617 CFLAGS="-O2"
2618 else
2619 CFLAGS=
2620 fi
2621fi
2622{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2623echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }
2624if test "${ac_cv_prog_cc_c89+set}" = set; then
2625 echo $ECHO_N "(cached) $ECHO_C" >&6
2626else
2627 ac_cv_prog_cc_c89=no
2628ac_save_CC=$CC
2629cat >conftest.$ac_ext <<_ACEOF
2630/* confdefs.h. */
2631_ACEOF
2632cat confdefs.h >>conftest.$ac_ext
2633cat >>conftest.$ac_ext <<_ACEOF
2634/* end confdefs.h. */
2635#include <stdarg.h>
2636#include <stdio.h>
2637#include <sys/types.h>
2638#include <sys/stat.h>
2639/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
2640struct buf { int x; };
2641FILE * (*rcsopen) (struct buf *, struct stat *, int);
2642static char *e (p, i)
2643 char **p;
2644 int i;
2645{
2646 return p[i];
2647}
2648static char *f (char * (*g) (char **, int), char **p, ...)
2649{
2650 char *s;
2651 va_list v;
2652 va_start (v,p);
2653 s = g (p, va_arg (v,int));
2654 va_end (v);
2655 return s;
2656}
2657
2658/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
2659 function prototypes and stuff, but not '\xHH' hex character constants.
2660 These don't provoke an error unfortunately, instead are silently treated
2661 as 'x'. The following induces an error, until -std is added to get
2662 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
2663 array size at least. It's necessary to write '\x00'==0 to get something
2664 that's true only with -std. */
2665int osf4_cc_array ['\x00' == 0 ? 1 : -1];
2666
2667/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2668 inside strings and character constants. */
2669#define FOO(x) 'x'
2670int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2671
2672int test (int i, double x);
2673struct s1 {int (*f) (int a);};
2674struct s2 {int (*f) (double a);};
2675int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
2676int argc;
2677char **argv;
2678int
2679main ()
2680{
2681return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2682 ;
2683 return 0;
2684}
2685_ACEOF
2686for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2687 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2688do
2689 CC="$ac_save_CC $ac_arg"
2690 rm -f conftest.$ac_objext
2691if { (ac_try="$ac_compile"
2692case "(($ac_try" in
2693 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2694 *) ac_try_echo=$ac_try;;
2695esac
2696eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2697 (eval "$ac_compile") 2>conftest.er1
2698 ac_status=$?
2699 grep -v '^ *+' conftest.er1 >conftest.err
2700 rm -f conftest.er1
2701 cat conftest.err >&5
2702 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2703 (exit $ac_status); } && {
2704 test -z "$ac_c_werror_flag" ||
2705 test ! -s conftest.err
2706 } && test -s conftest.$ac_objext; then
2707 ac_cv_prog_cc_c89=$ac_arg
2708else
2709 echo "$as_me: failed program was:" >&5
2710sed 's/^/| /' conftest.$ac_ext >&5
2711
2712
2713fi
2714
2715rm -f core conftest.err conftest.$ac_objext
2716 test "x$ac_cv_prog_cc_c89" != "xno" && break
2717done
2718rm -f conftest.$ac_ext
2719CC=$ac_save_CC
2720
2721fi
2722# AC_CACHE_VAL
2723case "x$ac_cv_prog_cc_c89" in
2724 x)
2725 { echo "$as_me:$LINENO: result: none needed" >&5
2726echo "${ECHO_T}none needed" >&6; } ;;
2727 xno)
2728 { echo "$as_me:$LINENO: result: unsupported" >&5
2729echo "${ECHO_T}unsupported" >&6; } ;;
2730 *)
2731 CC="$CC $ac_cv_prog_cc_c89"
2732 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2733echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;
2734esac
2735
2736
2737ac_ext=c
2738ac_cpp='$CPP $CPPFLAGS'
2739ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2740ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2741ac_compiler_gnu=$ac_cv_c_compiler_gnu
2742
2743ac_aux_dir=
2744for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2745 if test -f "$ac_dir/install-sh"; then
2746 ac_aux_dir=$ac_dir
2747 ac_install_sh="$ac_aux_dir/install-sh -c"
2748 break
2749 elif test -f "$ac_dir/install.sh"; then
2750 ac_aux_dir=$ac_dir
2751 ac_install_sh="$ac_aux_dir/install.sh -c"
2752 break
2753 elif test -f "$ac_dir/shtool"; then
2754 ac_aux_dir=$ac_dir
2755 ac_install_sh="$ac_aux_dir/shtool install -c"
2756 break
2757 fi
2758done
2759if test -z "$ac_aux_dir"; then
2760 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2761echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2762 { (exit 1); exit 1; }; }
2763fi
2764
2765# These three variables are undocumented and unsupported,
2766# and are intended to be withdrawn in a future Autoconf release.
2767# They can cause serious problems if a builder's source tree is in a directory
2768# whose full name contains unusual characters.
2769ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
2770ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
2771ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2772
2773
2774# Make sure we can run config.sub.
2775$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2776 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2777echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2778 { (exit 1); exit 1; }; }
2779
2780{ echo "$as_me:$LINENO: checking build system type" >&5
2781echo $ECHO_N "checking build system type... $ECHO_C" >&6; }
2782if test "${ac_cv_build+set}" = set; then
2783 echo $ECHO_N "(cached) $ECHO_C" >&6
2784else
2785 ac_build_alias=$build_alias
2786test "x$ac_build_alias" = x &&
2787 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2788test "x$ac_build_alias" = x &&
2789 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2790echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2791 { (exit 1); exit 1; }; }
2792ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2793 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2794echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2795 { (exit 1); exit 1; }; }
2796
2797fi
2798{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2799echo "${ECHO_T}$ac_cv_build" >&6; }
2800case $ac_cv_build in
2801*-*-*) ;;
2802*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2803echo "$as_me: error: invalid value of canonical build" >&2;}
2804 { (exit 1); exit 1; }; };;
2805esac
2806build=$ac_cv_build
2807ac_save_IFS=$IFS; IFS='-'
2808set x $ac_cv_build
2809shift
2810build_cpu=$1
2811build_vendor=$2
2812shift; shift
2813# Remember, the first character of IFS is used to create $*,
2814# except with old shells:
2815build_os=$*
2816IFS=$ac_save_IFS
2817case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2818
2819
2820{ echo "$as_me:$LINENO: checking host system type" >&5
2821echo $ECHO_N "checking host system type... $ECHO_C" >&6; }
2822if test "${ac_cv_host+set}" = set; then
2823 echo $ECHO_N "(cached) $ECHO_C" >&6
2824else
2825 if test "x$host_alias" = x; then
2826 ac_cv_host=$ac_cv_build
2827else
2828 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2829 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2830echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2831 { (exit 1); exit 1; }; }
2832fi
2833
2834fi
2835{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2836echo "${ECHO_T}$ac_cv_host" >&6; }
2837case $ac_cv_host in
2838*-*-*) ;;
2839*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2840echo "$as_me: error: invalid value of canonical host" >&2;}
2841 { (exit 1); exit 1; }; };;
2842esac
2843host=$ac_cv_host
2844ac_save_IFS=$IFS; IFS='-'
2845set x $ac_cv_host
2846shift
2847host_cpu=$1
2848host_vendor=$2
2849shift; shift
2850# Remember, the first character of IFS is used to create $*,
2851# except with old shells:
2852host_os=$*
2853IFS=$ac_save_IFS
2854case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
2855
2856
2857
2858ac_ext=c
2859ac_cpp='$CPP $CPPFLAGS'
2860ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2861ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2862ac_compiler_gnu=$ac_cv_c_compiler_gnu
2863{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2864echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2865# On Suns, sometimes $CPP names a directory.
2866if test -n "$CPP" && test -d "$CPP"; then
2867 CPP=
2868fi
2869if test -z "$CPP"; then
2870 if test "${ac_cv_prog_CPP+set}" = set; then
2871 echo $ECHO_N "(cached) $ECHO_C" >&6
2872else
2873 # Double quotes because CPP needs to be expanded
2874 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2875 do
2876 ac_preproc_ok=false
2877for ac_c_preproc_warn_flag in '' yes
2878do
2879 # Use a header file that comes with gcc, so configuring glibc
2880 # with a fresh cross-compiler works.
2881 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2882 # <limits.h> exists even on freestanding compilers.
2883 # On the NeXT, cc -E runs the code through the compiler's parser,
2884 # not just through cpp. "Syntax error" is here to catch this case.
2885 cat >conftest.$ac_ext <<_ACEOF
2886/* confdefs.h. */
2887_ACEOF
2888cat confdefs.h >>conftest.$ac_ext
2889cat >>conftest.$ac_ext <<_ACEOF
2890/* end confdefs.h. */
2891#ifdef __STDC__
2892# include <limits.h>
2893#else
2894# include <assert.h>
2895#endif
2896 Syntax error
2897_ACEOF
2898if { (ac_try="$ac_cpp conftest.$ac_ext"
2899case "(($ac_try" in
2900 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2901 *) ac_try_echo=$ac_try;;
2902esac
2903eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2904 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2905 ac_status=$?
2906 grep -v '^ *+' conftest.er1 >conftest.err
2907 rm -f conftest.er1
2908 cat conftest.err >&5
2909 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2910 (exit $ac_status); } >/dev/null && {
2911 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2912 test ! -s conftest.err
2913 }; then
2914 :
2915else
2916 echo "$as_me: failed program was:" >&5
2917sed 's/^/| /' conftest.$ac_ext >&5
2918
2919 # Broken: fails on valid input.
2920continue
2921fi
2922
2923rm -f conftest.err conftest.$ac_ext
2924
2925 # OK, works on sane cases. Now check whether nonexistent headers
2926 # can be detected and how.
2927 cat >conftest.$ac_ext <<_ACEOF
2928/* confdefs.h. */
2929_ACEOF
2930cat confdefs.h >>conftest.$ac_ext
2931cat >>conftest.$ac_ext <<_ACEOF
2932/* end confdefs.h. */
2933#include <ac_nonexistent.h>
2934_ACEOF
2935if { (ac_try="$ac_cpp conftest.$ac_ext"
2936case "(($ac_try" in
2937 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2938 *) ac_try_echo=$ac_try;;
2939esac
2940eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2941 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2942 ac_status=$?
2943 grep -v '^ *+' conftest.er1 >conftest.err
2944 rm -f conftest.er1
2945 cat conftest.err >&5
2946 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2947 (exit $ac_status); } >/dev/null && {
2948 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2949 test ! -s conftest.err
2950 }; then
2951 # Broken: success on invalid input.
2952continue
2953else
2954 echo "$as_me: failed program was:" >&5
2955sed 's/^/| /' conftest.$ac_ext >&5
2956
2957 # Passes both tests.
2958ac_preproc_ok=:
2959break
2960fi
2961
2962rm -f conftest.err conftest.$ac_ext
2963
2964done
2965# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2966rm -f conftest.err conftest.$ac_ext
2967if $ac_preproc_ok; then
2968 break
2969fi
2970
2971 done
2972 ac_cv_prog_CPP=$CPP
2973
2974fi
2975 CPP=$ac_cv_prog_CPP
2976else
2977 ac_cv_prog_CPP=$CPP
2978fi
2979{ echo "$as_me:$LINENO: result: $CPP" >&5
2980echo "${ECHO_T}$CPP" >&6; }
2981ac_preproc_ok=false
2982for ac_c_preproc_warn_flag in '' yes
2983do
2984 # Use a header file that comes with gcc, so configuring glibc
2985 # with a fresh cross-compiler works.
2986 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2987 # <limits.h> exists even on freestanding compilers.
2988 # On the NeXT, cc -E runs the code through the compiler's parser,
2989 # not just through cpp. "Syntax error" is here to catch this case.
2990 cat >conftest.$ac_ext <<_ACEOF
2991/* confdefs.h. */
2992_ACEOF
2993cat confdefs.h >>conftest.$ac_ext
2994cat >>conftest.$ac_ext <<_ACEOF
2995/* end confdefs.h. */
2996#ifdef __STDC__
2997# include <limits.h>
2998#else
2999# include <assert.h>
3000#endif
3001 Syntax error
3002_ACEOF
3003if { (ac_try="$ac_cpp conftest.$ac_ext"
3004case "(($ac_try" in
3005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3006 *) ac_try_echo=$ac_try;;
3007esac
3008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3009 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3010 ac_status=$?
3011 grep -v '^ *+' conftest.er1 >conftest.err
3012 rm -f conftest.er1
3013 cat conftest.err >&5
3014 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3015 (exit $ac_status); } >/dev/null && {
3016 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3017 test ! -s conftest.err
3018 }; then
3019 :
3020else
3021 echo "$as_me: failed program was:" >&5
3022sed 's/^/| /' conftest.$ac_ext >&5
3023
3024 # Broken: fails on valid input.
3025continue
3026fi
3027
3028rm -f conftest.err conftest.$ac_ext
3029
3030 # OK, works on sane cases. Now check whether nonexistent headers
3031 # can be detected and how.
3032 cat >conftest.$ac_ext <<_ACEOF
3033/* confdefs.h. */
3034_ACEOF
3035cat confdefs.h >>conftest.$ac_ext
3036cat >>conftest.$ac_ext <<_ACEOF
3037/* end confdefs.h. */
3038#include <ac_nonexistent.h>
3039_ACEOF
3040if { (ac_try="$ac_cpp conftest.$ac_ext"
3041case "(($ac_try" in
3042 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3043 *) ac_try_echo=$ac_try;;
3044esac
3045eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3046 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3047 ac_status=$?
3048 grep -v '^ *+' conftest.er1 >conftest.err
3049 rm -f conftest.er1
3050 cat conftest.err >&5
3051 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3052 (exit $ac_status); } >/dev/null && {
3053 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3054 test ! -s conftest.err
3055 }; then
3056 # Broken: success on invalid input.
3057continue
3058else
3059 echo "$as_me: failed program was:" >&5
3060sed 's/^/| /' conftest.$ac_ext >&5
3061
3062 # Passes both tests.
3063ac_preproc_ok=:
3064break
3065fi
3066
3067rm -f conftest.err conftest.$ac_ext
3068
3069done
3070# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3071rm -f conftest.err conftest.$ac_ext
3072if $ac_preproc_ok; then
3073 :
3074else
3075 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3076See \`config.log' for more details." >&5
3077echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3078See \`config.log' for more details." >&2;}
3079 { (exit 1); exit 1; }; }
3080fi
3081
3082ac_ext=c
3083ac_cpp='$CPP $CPPFLAGS'
3084ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3085ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3086ac_compiler_gnu=$ac_cv_c_compiler_gnu
3087
3088
3089{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3090echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }
3091if test "${ac_cv_path_GREP+set}" = set; then
3092 echo $ECHO_N "(cached) $ECHO_C" >&6
3093else
3094 # Extract the first word of "grep ggrep" to use in msg output
3095if test -z "$GREP"; then
3096set dummy grep ggrep; ac_prog_name=$2
3097if test "${ac_cv_path_GREP+set}" = set; then
3098 echo $ECHO_N "(cached) $ECHO_C" >&6
3099else
3100 ac_path_GREP_found=false
3101# Loop through the user's path and test for each of PROGNAME-LIST
3102as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3103for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3104do
3105 IFS=$as_save_IFS
3106 test -z "$as_dir" && as_dir=.
3107 for ac_prog in grep ggrep; do
3108 for ac_exec_ext in '' $ac_executable_extensions; do
3109 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3110 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3111 # Check for GNU ac_path_GREP and select it if it is found.
3112 # Check for GNU $ac_path_GREP
3113case `"$ac_path_GREP" --version 2>&1` in
3114*GNU*)
3115 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3116*)
3117 ac_count=0
3118 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3119 while :
3120 do
3121 cat "conftest.in" "conftest.in" >"conftest.tmp"
3122 mv "conftest.tmp" "conftest.in"
3123 cp "conftest.in" "conftest.nl"
3124 echo 'GREP' >> "conftest.nl"
3125 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3126 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3127 ac_count=`expr $ac_count + 1`
3128 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3129 # Best one so far, save it but keep looking for a better one
3130 ac_cv_path_GREP="$ac_path_GREP"
3131 ac_path_GREP_max=$ac_count
3132 fi
3133 # 10*(2^10) chars as input seems more than enough
3134 test $ac_count -gt 10 && break
3135 done
3136 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3137esac
3138
3139
3140 $ac_path_GREP_found && break 3
3141 done
3142done
3143
3144done
3145IFS=$as_save_IFS
3146
3147
3148fi
3149
3150GREP="$ac_cv_path_GREP"
3151if test -z "$GREP"; then
3152 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3153echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3154 { (exit 1); exit 1; }; }
3155fi
3156
3157else
3158 ac_cv_path_GREP=$GREP
3159fi
3160
3161
3162fi
3163{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3164echo "${ECHO_T}$ac_cv_path_GREP" >&6; }
3165 GREP="$ac_cv_path_GREP"
3166
3167
3168{ echo "$as_me:$LINENO: checking for egrep" >&5
3169echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3170if test "${ac_cv_path_EGREP+set}" = set; then
3171 echo $ECHO_N "(cached) $ECHO_C" >&6
3172else
3173 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3174 then ac_cv_path_EGREP="$GREP -E"
3175 else
3176 # Extract the first word of "egrep" to use in msg output
3177if test -z "$EGREP"; then
3178set dummy egrep; ac_prog_name=$2
3179if test "${ac_cv_path_EGREP+set}" = set; then
3180 echo $ECHO_N "(cached) $ECHO_C" >&6
3181else
3182 ac_path_EGREP_found=false
3183# Loop through the user's path and test for each of PROGNAME-LIST
3184as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3185for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3186do
3187 IFS=$as_save_IFS
3188 test -z "$as_dir" && as_dir=.
3189 for ac_prog in egrep; do
3190 for ac_exec_ext in '' $ac_executable_extensions; do
3191 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3192 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3193 # Check for GNU ac_path_EGREP and select it if it is found.
3194 # Check for GNU $ac_path_EGREP
3195case `"$ac_path_EGREP" --version 2>&1` in
3196*GNU*)
3197 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3198*)
3199 ac_count=0
3200 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3201 while :
3202 do
3203 cat "conftest.in" "conftest.in" >"conftest.tmp"
3204 mv "conftest.tmp" "conftest.in"
3205 cp "conftest.in" "conftest.nl"
3206 echo 'EGREP' >> "conftest.nl"
3207 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3208 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3209 ac_count=`expr $ac_count + 1`
3210 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3211 # Best one so far, save it but keep looking for a better one
3212 ac_cv_path_EGREP="$ac_path_EGREP"
3213 ac_path_EGREP_max=$ac_count
3214 fi
3215 # 10*(2^10) chars as input seems more than enough
3216 test $ac_count -gt 10 && break
3217 done
3218 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3219esac
3220
3221
3222 $ac_path_EGREP_found && break 3
3223 done
3224done
3225
3226done
3227IFS=$as_save_IFS
3228
3229
3230fi
3231
3232EGREP="$ac_cv_path_EGREP"
3233if test -z "$EGREP"; then
3234 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3235echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3236 { (exit 1); exit 1; }; }
3237fi
3238
3239else
3240 ac_cv_path_EGREP=$EGREP
3241fi
3242
3243
3244 fi
3245fi
3246{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3247echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3248 EGREP="$ac_cv_path_EGREP"
3249
3250
3251{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3252echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }
3253if test "${ac_cv_header_stdc+set}" = set; then
3254 echo $ECHO_N "(cached) $ECHO_C" >&6
3255else
3256 cat >conftest.$ac_ext <<_ACEOF
3257/* confdefs.h. */
3258_ACEOF
3259cat confdefs.h >>conftest.$ac_ext
3260cat >>conftest.$ac_ext <<_ACEOF
3261/* end confdefs.h. */
3262#include <stdlib.h>
3263#include <stdarg.h>
3264#include <string.h>
3265#include <float.h>
3266
3267int
3268main ()
3269{
3270
3271 ;
3272 return 0;
3273}
3274_ACEOF
3275rm -f conftest.$ac_objext
3276if { (ac_try="$ac_compile"
3277case "(($ac_try" in
3278 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3279 *) ac_try_echo=$ac_try;;
3280esac
3281eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3282 (eval "$ac_compile") 2>conftest.er1
3283 ac_status=$?
3284 grep -v '^ *+' conftest.er1 >conftest.err
3285 rm -f conftest.er1
3286 cat conftest.err >&5
3287 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3288 (exit $ac_status); } && {
3289 test -z "$ac_c_werror_flag" ||
3290 test ! -s conftest.err
3291 } && test -s conftest.$ac_objext; then
3292 ac_cv_header_stdc=yes
3293else
3294 echo "$as_me: failed program was:" >&5
3295sed 's/^/| /' conftest.$ac_ext >&5
3296
3297 ac_cv_header_stdc=no
3298fi
3299
3300rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3301
3302if test $ac_cv_header_stdc = yes; then
3303 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3304 cat >conftest.$ac_ext <<_ACEOF
3305/* confdefs.h. */
3306_ACEOF
3307cat confdefs.h >>conftest.$ac_ext
3308cat >>conftest.$ac_ext <<_ACEOF
3309/* end confdefs.h. */
3310#include <string.h>
3311
3312_ACEOF
3313if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3314 $EGREP "memchr" >/dev/null 2>&1; then
3315 :
3316else
3317 ac_cv_header_stdc=no
3318fi
3319rm -f conftest*
3320
3321fi
3322
3323if test $ac_cv_header_stdc = yes; then
3324 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3325 cat >conftest.$ac_ext <<_ACEOF
3326/* confdefs.h. */
3327_ACEOF
3328cat confdefs.h >>conftest.$ac_ext
3329cat >>conftest.$ac_ext <<_ACEOF
3330/* end confdefs.h. */
3331#include <stdlib.h>
3332
3333_ACEOF
3334if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3335 $EGREP "free" >/dev/null 2>&1; then
3336 :
3337else
3338 ac_cv_header_stdc=no
3339fi
3340rm -f conftest*
3341
3342fi
3343
3344if test $ac_cv_header_stdc = yes; then
3345 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3346 if test "$cross_compiling" = yes; then
3347 :
3348else
3349 cat >conftest.$ac_ext <<_ACEOF
3350/* confdefs.h. */
3351_ACEOF
3352cat confdefs.h >>conftest.$ac_ext
3353cat >>conftest.$ac_ext <<_ACEOF
3354/* end confdefs.h. */
3355#include <ctype.h>
3356#include <stdlib.h>
3357#if ((' ' & 0x0FF) == 0x020)
3358# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3359# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3360#else
3361# define ISLOWER(c) \
3362 (('a' <= (c) && (c) <= 'i') \
3363 || ('j' <= (c) && (c) <= 'r') \
3364 || ('s' <= (c) && (c) <= 'z'))
3365# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3366#endif
3367
3368#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3369int
3370main ()
3371{
3372 int i;
3373 for (i = 0; i < 256; i++)
3374 if (XOR (islower (i), ISLOWER (i))
3375 || toupper (i) != TOUPPER (i))
3376 return 2;
3377 return 0;
3378}
3379_ACEOF
3380rm -f conftest$ac_exeext
3381if { (ac_try="$ac_link"
3382case "(($ac_try" in
3383 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3384 *) ac_try_echo=$ac_try;;
3385esac
3386eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3387 (eval "$ac_link") 2>&5
3388 ac_status=$?
3389 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3390 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3391 { (case "(($ac_try" in
3392 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3393 *) ac_try_echo=$ac_try;;
3394esac
3395eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3396 (eval "$ac_try") 2>&5
3397 ac_status=$?
3398 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3399 (exit $ac_status); }; }; then
3400 :
3401else
3402 echo "$as_me: program exited with status $ac_status" >&5
3403echo "$as_me: failed program was:" >&5
3404sed 's/^/| /' conftest.$ac_ext >&5
3405
3406( exit $ac_status )
3407ac_cv_header_stdc=no
3408fi
3409rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3410fi
3411
3412
3413fi
3414fi
3415{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
3416echo "${ECHO_T}$ac_cv_header_stdc" >&6; }
3417if test $ac_cv_header_stdc = yes; then
3418
3419cat >>confdefs.h <<\_ACEOF
3420#define STDC_HEADERS 1
3421_ACEOF
3422
3423fi
3424
3425# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3436 inttypes.h stdint.h unistd.h
3437do
3438as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
3439{ echo "$as_me:$LINENO: checking for $ac_header" >&5
3440echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
3441if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
3442 echo $ECHO_N "(cached) $ECHO_C" >&6
3443else
3444 cat >conftest.$ac_ext <<_ACEOF
3445/* confdefs.h. */
3446_ACEOF
3447cat confdefs.h >>conftest.$ac_ext
3448cat >>conftest.$ac_ext <<_ACEOF
3449/* end confdefs.h. */
3450$ac_includes_default
3451
3452#include <$ac_header>
3453_ACEOF
3454rm -f conftest.$ac_objext
3455if { (ac_try="$ac_compile"
3456case "(($ac_try" in
3457 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3458 *) ac_try_echo=$ac_try;;
3459esac
3460eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3461 (eval "$ac_compile") 2>conftest.er1
3462 ac_status=$?
3463 grep -v '^ *+' conftest.er1 >conftest.err
3464 rm -f conftest.er1
3465 cat conftest.err >&5
3466 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3467 (exit $ac_status); } && {
3468 test -z "$ac_c_werror_flag" ||
3469 test ! -s conftest.err
3470 } && test -s conftest.$ac_objext; then
3471 eval "$as_ac_Header=yes"
3472else
3473 echo "$as_me: failed program was:" >&5
3474sed 's/^/| /' conftest.$ac_ext >&5
3475
3476 eval "$as_ac_Header=no"
3477fi
3478
3479rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3480fi
3481ac_res=`eval echo '${'$as_ac_Header'}'`
3482 { echo "$as_me:$LINENO: result: $ac_res" >&5
3483echo "${ECHO_T}$ac_res" >&6; }
3484if test `eval echo '${'$as_ac_Header'}'` = yes; then
3485 cat >>confdefs.h <<_ACEOF
3486#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
3487_ACEOF
3488
3489fi
3490
3491done
3492
3493
3494{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
3495echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }
3496if test "${ac_cv_c_bigendian+set}" = set; then
3497 echo $ECHO_N "(cached) $ECHO_C" >&6
3498else
3499 # See if sys/param.h defines the BYTE_ORDER macro.
3500cat >conftest.$ac_ext <<_ACEOF
3501/* confdefs.h. */
3502_ACEOF
3503cat confdefs.h >>conftest.$ac_ext
3504cat >>conftest.$ac_ext <<_ACEOF
3505/* end confdefs.h. */
3506#include <sys/types.h>
3507#include <sys/param.h>
3508
3509int
3510main ()
3511{
3512#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \
3513 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
3514 bogus endian macros
3515#endif
3516
3517 ;
3518 return 0;
3519}
3520_ACEOF
3521rm -f conftest.$ac_objext
3522if { (ac_try="$ac_compile"
3523case "(($ac_try" in
3524 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3525 *) ac_try_echo=$ac_try;;
3526esac
3527eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3528 (eval "$ac_compile") 2>conftest.er1
3529 ac_status=$?
3530 grep -v '^ *+' conftest.er1 >conftest.err
3531 rm -f conftest.er1
3532 cat conftest.err >&5
3533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3534 (exit $ac_status); } && {
3535 test -z "$ac_c_werror_flag" ||
3536 test ! -s conftest.err
3537 } && test -s conftest.$ac_objext; then
3538 # It does; now see whether it defined to BIG_ENDIAN or not.
3539cat >conftest.$ac_ext <<_ACEOF
3540/* confdefs.h. */
3541_ACEOF
3542cat confdefs.h >>conftest.$ac_ext
3543cat >>conftest.$ac_ext <<_ACEOF
3544/* end confdefs.h. */
3545#include <sys/types.h>
3546#include <sys/param.h>
3547
3548int
3549main ()
3550{
3551#if BYTE_ORDER != BIG_ENDIAN
3552 not big endian
3553#endif
3554
3555 ;
3556 return 0;
3557}
3558_ACEOF
3559rm -f conftest.$ac_objext
3560if { (ac_try="$ac_compile"
3561case "(($ac_try" in
3562 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3563 *) ac_try_echo=$ac_try;;
3564esac
3565eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3566 (eval "$ac_compile") 2>conftest.er1
3567 ac_status=$?
3568 grep -v '^ *+' conftest.er1 >conftest.err
3569 rm -f conftest.er1
3570 cat conftest.err >&5
3571 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3572 (exit $ac_status); } && {
3573 test -z "$ac_c_werror_flag" ||
3574 test ! -s conftest.err
3575 } && test -s conftest.$ac_objext; then
3576 ac_cv_c_bigendian=yes
3577else
3578 echo "$as_me: failed program was:" >&5
3579sed 's/^/| /' conftest.$ac_ext >&5
3580
3581 ac_cv_c_bigendian=no
3582fi
3583
3584rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3585else
3586 echo "$as_me: failed program was:" >&5
3587sed 's/^/| /' conftest.$ac_ext >&5
3588
3589 # It does not; compile a test program.
3590if test "$cross_compiling" = yes; then
3591 # try to guess the endianness by grepping values into an object file
3592 ac_cv_c_bigendian=unknown
3593 cat >conftest.$ac_ext <<_ACEOF
3594/* confdefs.h. */
3595_ACEOF
3596cat confdefs.h >>conftest.$ac_ext
3597cat >>conftest.$ac_ext <<_ACEOF
3598/* end confdefs.h. */
3599short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
3600short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
3601void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
3602short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3603short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3604void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
3605int
3606main ()
3607{
3608 _ascii (); _ebcdic ();
3609 ;
3610 return 0;
3611}
3612_ACEOF
3613rm -f conftest.$ac_objext
3614if { (ac_try="$ac_compile"
3615case "(($ac_try" in
3616 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3617 *) ac_try_echo=$ac_try;;
3618esac
3619eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3620 (eval "$ac_compile") 2>conftest.er1
3621 ac_status=$?
3622 grep -v '^ *+' conftest.er1 >conftest.err
3623 rm -f conftest.er1
3624 cat conftest.err >&5
3625 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3626 (exit $ac_status); } && {
3627 test -z "$ac_c_werror_flag" ||
3628 test ! -s conftest.err
3629 } && test -s conftest.$ac_objext; then
3630 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
3631 ac_cv_c_bigendian=yes
3632fi
3633if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
3634 if test "$ac_cv_c_bigendian" = unknown; then
3635 ac_cv_c_bigendian=no
3636 else
3637 # finding both strings is unlikely to happen, but who knows?
3638 ac_cv_c_bigendian=unknown
3639 fi
3640fi
3641else
3642 echo "$as_me: failed program was:" >&5
3643sed 's/^/| /' conftest.$ac_ext >&5
3644
3645
3646fi
3647
3648rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3649else
3650 cat >conftest.$ac_ext <<_ACEOF
3651/* confdefs.h. */
3652_ACEOF
3653cat confdefs.h >>conftest.$ac_ext
3654cat >>conftest.$ac_ext <<_ACEOF
3655/* end confdefs.h. */
3656$ac_includes_default
3657int
3658main ()
3659{
3660
3661 /* Are we little or big endian? From Harbison&Steele. */
3662 union
3663 {
3664 long int l;
3665 char c[sizeof (long int)];
3666 } u;
3667 u.l = 1;
3668 return u.c[sizeof (long int) - 1] == 1;
3669
3670 ;
3671 return 0;
3672}
3673_ACEOF
3674rm -f conftest$ac_exeext
3675if { (ac_try="$ac_link"
3676case "(($ac_try" in
3677 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3678 *) ac_try_echo=$ac_try;;
3679esac
3680eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3681 (eval "$ac_link") 2>&5
3682 ac_status=$?
3683 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3684 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3685 { (case "(($ac_try" in
3686 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3687 *) ac_try_echo=$ac_try;;
3688esac
3689eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3690 (eval "$ac_try") 2>&5
3691 ac_status=$?
3692 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3693 (exit $ac_status); }; }; then
3694 ac_cv_c_bigendian=no
3695else
3696 echo "$as_me: program exited with status $ac_status" >&5
3697echo "$as_me: failed program was:" >&5
3698sed 's/^/| /' conftest.$ac_ext >&5
3699
3700( exit $ac_status )
3701ac_cv_c_bigendian=yes
3702fi
3703rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3704fi
3705
3706
3707fi
3708
3709rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3710fi
3711{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
3712echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }
3713case $ac_cv_c_bigendian in
3714 yes)
3715
3716cat >>confdefs.h <<\_ACEOF
3717#define WORDS_BIGENDIAN 1
3718_ACEOF
3719 ;;
3720 no)
3721 ;;
3722 *)
3723 { { echo "$as_me:$LINENO: error: unknown endianness
3724presetting ac_cv_c_bigendian=no (or yes) will help" >&5
3725echo "$as_me: error: unknown endianness
3726presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
3727 { (exit 1); exit 1; }; } ;;
3728esac
3729
3730
3731# Checks for programs.
3732for ac_prog in gawk mawk nawk awk
3733do
3734 # Extract the first word of "$ac_prog", so it can be a program name with args.
3735set dummy $ac_prog; ac_word=$2
3736{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3737echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3738if test "${ac_cv_prog_AWK+set}" = set; then
3739 echo $ECHO_N "(cached) $ECHO_C" >&6
3740else
3741 if test -n "$AWK"; then
3742 ac_cv_prog_AWK="$AWK" # Let the user override the test.
3743else
3744as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3745for as_dir in $PATH
3746do
3747 IFS=$as_save_IFS
3748 test -z "$as_dir" && as_dir=.
3749 for ac_exec_ext in '' $ac_executable_extensions; do
3750 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3751 ac_cv_prog_AWK="$ac_prog"
3752 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3753 break 2
3754 fi
3755done
3756done
3757IFS=$as_save_IFS
3758
3759fi
3760fi
3761AWK=$ac_cv_prog_AWK
3762if test -n "$AWK"; then
3763 { echo "$as_me:$LINENO: result: $AWK" >&5
3764echo "${ECHO_T}$AWK" >&6; }
3765else
3766 { echo "$as_me:$LINENO: result: no" >&5
3767echo "${ECHO_T}no" >&6; }
3768fi
3769
3770
3771 test -n "$AWK" && break
3772done
3773
3774ac_ext=c
3775ac_cpp='$CPP $CPPFLAGS'
3776ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3777ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3778ac_compiler_gnu=$ac_cv_c_compiler_gnu
3779{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
3780echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
3781# On Suns, sometimes $CPP names a directory.
3782if test -n "$CPP" && test -d "$CPP"; then
3783 CPP=
3784fi
3785if test -z "$CPP"; then
3786 if test "${ac_cv_prog_CPP+set}" = set; then
3787 echo $ECHO_N "(cached) $ECHO_C" >&6
3788else
3789 # Double quotes because CPP needs to be expanded
3790 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3791 do
3792 ac_preproc_ok=false
3793for ac_c_preproc_warn_flag in '' yes
3794do
3795 # Use a header file that comes with gcc, so configuring glibc
3796 # with a fresh cross-compiler works.
3797 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3798 # <limits.h> exists even on freestanding compilers.
3799 # On the NeXT, cc -E runs the code through the compiler's parser,
3800 # not just through cpp. "Syntax error" is here to catch this case.
3801 cat >conftest.$ac_ext <<_ACEOF
3802/* confdefs.h. */
3803_ACEOF
3804cat confdefs.h >>conftest.$ac_ext
3805cat >>conftest.$ac_ext <<_ACEOF
3806/* end confdefs.h. */
3807#ifdef __STDC__
3808# include <limits.h>
3809#else
3810# include <assert.h>
3811#endif
3812 Syntax error
3813_ACEOF
3814if { (ac_try="$ac_cpp conftest.$ac_ext"
3815case "(($ac_try" in
3816 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3817 *) ac_try_echo=$ac_try;;
3818esac
3819eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3820 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3821 ac_status=$?
3822 grep -v '^ *+' conftest.er1 >conftest.err
3823 rm -f conftest.er1
3824 cat conftest.err >&5
3825 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3826 (exit $ac_status); } >/dev/null && {
3827 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3828 test ! -s conftest.err
3829 }; then
3830 :
3831else
3832 echo "$as_me: failed program was:" >&5
3833sed 's/^/| /' conftest.$ac_ext >&5
3834
3835 # Broken: fails on valid input.
3836continue
3837fi
3838
3839rm -f conftest.err conftest.$ac_ext
3840
3841 # OK, works on sane cases. Now check whether nonexistent headers
3842 # can be detected and how.
3843 cat >conftest.$ac_ext <<_ACEOF
3844/* confdefs.h. */
3845_ACEOF
3846cat confdefs.h >>conftest.$ac_ext
3847cat >>conftest.$ac_ext <<_ACEOF
3848/* end confdefs.h. */
3849#include <ac_nonexistent.h>
3850_ACEOF
3851if { (ac_try="$ac_cpp conftest.$ac_ext"
3852case "(($ac_try" in
3853 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3854 *) ac_try_echo=$ac_try;;
3855esac
3856eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3857 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3858 ac_status=$?
3859 grep -v '^ *+' conftest.er1 >conftest.err
3860 rm -f conftest.er1
3861 cat conftest.err >&5
3862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3863 (exit $ac_status); } >/dev/null && {
3864 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3865 test ! -s conftest.err
3866 }; then
3867 # Broken: success on invalid input.
3868continue
3869else
3870 echo "$as_me: failed program was:" >&5
3871sed 's/^/| /' conftest.$ac_ext >&5
3872
3873 # Passes both tests.
3874ac_preproc_ok=:
3875break
3876fi
3877
3878rm -f conftest.err conftest.$ac_ext
3879
3880done
3881# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3882rm -f conftest.err conftest.$ac_ext
3883if $ac_preproc_ok; then
3884 break
3885fi
3886
3887 done
3888 ac_cv_prog_CPP=$CPP
3889
3890fi
3891 CPP=$ac_cv_prog_CPP
3892else
3893 ac_cv_prog_CPP=$CPP
3894fi
3895{ echo "$as_me:$LINENO: result: $CPP" >&5
3896echo "${ECHO_T}$CPP" >&6; }
3897ac_preproc_ok=false
3898for ac_c_preproc_warn_flag in '' yes
3899do
3900 # Use a header file that comes with gcc, so configuring glibc
3901 # with a fresh cross-compiler works.
3902 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3903 # <limits.h> exists even on freestanding compilers.
3904 # On the NeXT, cc -E runs the code through the compiler's parser,
3905 # not just through cpp. "Syntax error" is here to catch this case.
3906 cat >conftest.$ac_ext <<_ACEOF
3907/* confdefs.h. */
3908_ACEOF
3909cat confdefs.h >>conftest.$ac_ext
3910cat >>conftest.$ac_ext <<_ACEOF
3911/* end confdefs.h. */
3912#ifdef __STDC__
3913# include <limits.h>
3914#else
3915# include <assert.h>
3916#endif
3917 Syntax error
3918_ACEOF
3919if { (ac_try="$ac_cpp conftest.$ac_ext"
3920case "(($ac_try" in
3921 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3922 *) ac_try_echo=$ac_try;;
3923esac
3924eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3925 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3926 ac_status=$?
3927 grep -v '^ *+' conftest.er1 >conftest.err
3928 rm -f conftest.er1
3929 cat conftest.err >&5
3930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3931 (exit $ac_status); } >/dev/null && {
3932 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3933 test ! -s conftest.err
3934 }; then
3935 :
3936else
3937 echo "$as_me: failed program was:" >&5
3938sed 's/^/| /' conftest.$ac_ext >&5
3939
3940 # Broken: fails on valid input.
3941continue
3942fi
3943
3944rm -f conftest.err conftest.$ac_ext
3945
3946 # OK, works on sane cases. Now check whether nonexistent headers
3947 # can be detected and how.
3948 cat >conftest.$ac_ext <<_ACEOF
3949/* confdefs.h. */
3950_ACEOF
3951cat confdefs.h >>conftest.$ac_ext
3952cat >>conftest.$ac_ext <<_ACEOF
3953/* end confdefs.h. */
3954#include <ac_nonexistent.h>
3955_ACEOF
3956if { (ac_try="$ac_cpp conftest.$ac_ext"
3957case "(($ac_try" in
3958 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3959 *) ac_try_echo=$ac_try;;
3960esac
3961eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3962 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3963 ac_status=$?
3964 grep -v '^ *+' conftest.er1 >conftest.err
3965 rm -f conftest.er1
3966 cat conftest.err >&5
3967 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3968 (exit $ac_status); } >/dev/null && {
3969 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3970 test ! -s conftest.err
3971 }; then
3972 # Broken: success on invalid input.
3973continue
3974else
3975 echo "$as_me: failed program was:" >&5
3976sed 's/^/| /' conftest.$ac_ext >&5
3977
3978 # Passes both tests.
3979ac_preproc_ok=:
3980break
3981fi
3982
3983rm -f conftest.err conftest.$ac_ext
3984
3985done
3986# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3987rm -f conftest.err conftest.$ac_ext
3988if $ac_preproc_ok; then
3989 :
3990else
3991 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3992See \`config.log' for more details." >&5
3993echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3994See \`config.log' for more details." >&2;}
3995 { (exit 1); exit 1; }; }
3996fi
3997
3998ac_ext=c
3999ac_cpp='$CPP $CPPFLAGS'
4000ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4001ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4002ac_compiler_gnu=$ac_cv_c_compiler_gnu
4003
4004if test -n "$ac_tool_prefix"; then
4005 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
4006set dummy ${ac_tool_prefix}ranlib; ac_word=$2
4007{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4008echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4009if test "${ac_cv_prog_RANLIB+set}" = set; then
4010 echo $ECHO_N "(cached) $ECHO_C" >&6
4011else
4012 if test -n "$RANLIB"; then
4013 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4014else
4015as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4016for as_dir in $PATH
4017do
4018 IFS=$as_save_IFS
4019 test -z "$as_dir" && as_dir=.
4020 for ac_exec_ext in '' $ac_executable_extensions; do
4021 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4022 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4023 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4024 break 2
4025 fi
4026done
4027done
4028IFS=$as_save_IFS
4029
4030fi
4031fi
4032RANLIB=$ac_cv_prog_RANLIB
4033if test -n "$RANLIB"; then
4034 { echo "$as_me:$LINENO: result: $RANLIB" >&5
4035echo "${ECHO_T}$RANLIB" >&6; }
4036else
4037 { echo "$as_me:$LINENO: result: no" >&5
4038echo "${ECHO_T}no" >&6; }
4039fi
4040
4041
4042fi
4043if test -z "$ac_cv_prog_RANLIB"; then
4044 ac_ct_RANLIB=$RANLIB
4045 # Extract the first word of "ranlib", so it can be a program name with args.
4046set dummy ranlib; ac_word=$2
4047{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4048echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4049if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
4050 echo $ECHO_N "(cached) $ECHO_C" >&6
4051else
4052 if test -n "$ac_ct_RANLIB"; then
4053 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4054else
4055as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4056for as_dir in $PATH
4057do
4058 IFS=$as_save_IFS
4059 test -z "$as_dir" && as_dir=.
4060 for ac_exec_ext in '' $ac_executable_extensions; do
4061 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4062 ac_cv_prog_ac_ct_RANLIB="ranlib"
4063 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4064 break 2
4065 fi
4066done
4067done
4068IFS=$as_save_IFS
4069
4070fi
4071fi
4072ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4073if test -n "$ac_ct_RANLIB"; then
4074 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
4075echo "${ECHO_T}$ac_ct_RANLIB" >&6; }
4076else
4077 { echo "$as_me:$LINENO: result: no" >&5
4078echo "${ECHO_T}no" >&6; }
4079fi
4080
4081 if test "x$ac_ct_RANLIB" = x; then
4082 RANLIB=":"
4083 else
4084 case $cross_compiling:$ac_tool_warned in
4085yes:)
4086{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4087whose name does not start with the host triplet. If you think this
4088configuration is useful to you, please write to autoconf@gnu.org." >&5
4089echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4090whose name does not start with the host triplet. If you think this
4091configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4092ac_tool_warned=yes ;;
4093esac
4094 RANLIB=$ac_ct_RANLIB
4095 fi
4096else
4097 RANLIB="$ac_cv_prog_RANLIB"
4098fi
4099
4100# Find a good install program. We prefer a C program (faster),
4101# so one script is as good as another. But avoid the broken or
4102# incompatible versions:
4103# SysV /etc/install, /usr/sbin/install
4104# SunOS /usr/etc/install
4105# IRIX /sbin/install
4106# AIX /bin/install
4107# AmigaOS /C/install, which installs bootblocks on floppy discs
4108# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4109# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4110# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4111# OS/2's system install, which has a completely different semantic
4112# ./install, which can be erroneously created by make from ./install.sh.
4113{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
4114echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }
4115if test -z "$INSTALL"; then
4116if test "${ac_cv_path_install+set}" = set; then
4117 echo $ECHO_N "(cached) $ECHO_C" >&6
4118else
4119 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4120for as_dir in $PATH
4121do
4122 IFS=$as_save_IFS
4123 test -z "$as_dir" && as_dir=.
4124 # Account for people who put trailing slashes in PATH elements.
4125case $as_dir/ in
4126 ./ | .// | /cC/* | \
4127 /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4128 ?:\\/os2\\/install\\/* | ?:\\/OS2\\/INSTALL\\/* | \
4129 /usr/ucb/* ) ;;
4130 *)
4131 # OSF1 and SCO ODT 3.0 have their own names for install.
4132 # Don't use installbsd from OSF since it installs stuff as root
4133 # by default.
4134 for ac_prog in ginstall scoinst install; do
4135 for ac_exec_ext in '' $ac_executable_extensions; do
4136 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
4137 if test $ac_prog = install &&
4138 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4139 # AIX install. It has an incompatible calling convention.
4140 :
4141 elif test $ac_prog = install &&
4142 grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4143 # program-specific install script used by HP pwplus--don't use.
4144 :
4145 else
4146 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4147 break 3
4148 fi
4149 fi
4150 done
4151 done
4152 ;;
4153esac
4154done
4155IFS=$as_save_IFS
4156
4157
4158fi
4159 if test "${ac_cv_path_install+set}" = set; then
4160 INSTALL=$ac_cv_path_install
4161 else
4162 # As a last resort, use the slow shell script. Don't cache a
4163 # value for INSTALL within a source directory, because that will
4164 # break other packages using the cache if that directory is
4165 # removed, or if the value is a relative name.
4166 INSTALL=$ac_install_sh
4167 fi
4168fi
4169{ echo "$as_me:$LINENO: result: $INSTALL" >&5
4170echo "${ECHO_T}$INSTALL" >&6; }
4171
4172# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4173# It thinks the first close brace ends the variable substitution.
4174test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4175
4176test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4177
4178test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4179
4180{ echo "$as_me:$LINENO: checking for egrep" >&5
4181echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
4182if test "${ac_cv_path_EGREP+set}" = set; then
4183 echo $ECHO_N "(cached) $ECHO_C" >&6
4184else
4185 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4186 then ac_cv_path_EGREP="$GREP -E"
4187 else
4188 # Extract the first word of "egrep" to use in msg output
4189if test -z "$EGREP"; then
4190set dummy egrep; ac_prog_name=$2
4191if test "${ac_cv_path_EGREP+set}" = set; then
4192 echo $ECHO_N "(cached) $ECHO_C" >&6
4193else
4194 ac_path_EGREP_found=false
4195# Loop through the user's path and test for each of PROGNAME-LIST
4196as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4197for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4198do
4199 IFS=$as_save_IFS
4200 test -z "$as_dir" && as_dir=.
4201 for ac_prog in egrep; do
4202 for ac_exec_ext in '' $ac_executable_extensions; do
4203 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4204 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4205 # Check for GNU ac_path_EGREP and select it if it is found.
4206 # Check for GNU $ac_path_EGREP
4207case `"$ac_path_EGREP" --version 2>&1` in
4208*GNU*)
4209 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4210*)
4211 ac_count=0
4212 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
4213 while :
4214 do
4215 cat "conftest.in" "conftest.in" >"conftest.tmp"
4216 mv "conftest.tmp" "conftest.in"
4217 cp "conftest.in" "conftest.nl"
4218 echo 'EGREP' >> "conftest.nl"
4219 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4220 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4221 ac_count=`expr $ac_count + 1`
4222 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4223 # Best one so far, save it but keep looking for a better one
4224 ac_cv_path_EGREP="$ac_path_EGREP"
4225 ac_path_EGREP_max=$ac_count
4226 fi
4227 # 10*(2^10) chars as input seems more than enough
4228 test $ac_count -gt 10 && break
4229 done
4230 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4231esac
4232
4233
4234 $ac_path_EGREP_found && break 3
4235 done
4236done
4237
4238done
4239IFS=$as_save_IFS
4240
4241
4242fi
4243
4244EGREP="$ac_cv_path_EGREP"
4245if test -z "$EGREP"; then
4246 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4247echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4248 { (exit 1); exit 1; }; }
4249fi
4250
4251else
4252 ac_cv_path_EGREP=$EGREP
4253fi
4254
4255
4256 fi
4257fi
4258{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
4259echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
4260 EGREP="$ac_cv_path_EGREP"
4261
4262
4263# Extract the first word of "ar", so it can be a program name with args.
4264set dummy ar; ac_word=$2
4265{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4266echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4267if test "${ac_cv_path_AR+set}" = set; then
4268 echo $ECHO_N "(cached) $ECHO_C" >&6
4269else
4270 case $AR in
4271 [\\/]* | ?:[\\/]*)
4272 ac_cv_path_AR="$AR" # Let the user override the test with a path.
4273 ;;
4274 *)
4275 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4276for as_dir in $PATH
4277do
4278 IFS=$as_save_IFS
4279 test -z "$as_dir" && as_dir=.
4280 for ac_exec_ext in '' $ac_executable_extensions; do
4281 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4282 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4283 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4284 break 2
4285 fi
4286done
4287done
4288IFS=$as_save_IFS
4289
4290 ;;
4291esac
4292fi
4293AR=$ac_cv_path_AR
4294if test -n "$AR"; then
4295 { echo "$as_me:$LINENO: result: $AR" >&5
4296echo "${ECHO_T}$AR" >&6; }
4297else
4298 { echo "$as_me:$LINENO: result: no" >&5
4299echo "${ECHO_T}no" >&6; }
4300fi
4301
4302
4303# Extract the first word of "cat", so it can be a program name with args.
4304set dummy cat; ac_word=$2
4305{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4306echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4307if test "${ac_cv_path_CAT+set}" = set; then
4308 echo $ECHO_N "(cached) $ECHO_C" >&6
4309else
4310 case $CAT in
4311 [\\/]* | ?:[\\/]*)
4312 ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4313 ;;
4314 *)
4315 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4316for as_dir in $PATH
4317do
4318 IFS=$as_save_IFS
4319 test -z "$as_dir" && as_dir=.
4320 for ac_exec_ext in '' $ac_executable_extensions; do
4321 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4322 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4323 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4324 break 2
4325 fi
4326done
4327done
4328IFS=$as_save_IFS
4329
4330 ;;
4331esac
4332fi
4333CAT=$ac_cv_path_CAT
4334if test -n "$CAT"; then
4335 { echo "$as_me:$LINENO: result: $CAT" >&5
4336echo "${ECHO_T}$CAT" >&6; }
4337else
4338 { echo "$as_me:$LINENO: result: no" >&5
4339echo "${ECHO_T}no" >&6; }
4340fi
4341
4342
4343# Extract the first word of "kill", so it can be a program name with args.
4344set dummy kill; ac_word=$2
4345{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4346echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4347if test "${ac_cv_path_KILL+set}" = set; then
4348 echo $ECHO_N "(cached) $ECHO_C" >&6
4349else
4350 case $KILL in
4351 [\\/]* | ?:[\\/]*)
4352 ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4353 ;;
4354 *)
4355 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4356for as_dir in $PATH
4357do
4358 IFS=$as_save_IFS
4359 test -z "$as_dir" && as_dir=.
4360 for ac_exec_ext in '' $ac_executable_extensions; do
4361 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4362 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4363 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4364 break 2
4365 fi
4366done
4367done
4368IFS=$as_save_IFS
4369
4370 ;;
4371esac
4372fi
4373KILL=$ac_cv_path_KILL
4374if test -n "$KILL"; then
4375 { echo "$as_me:$LINENO: result: $KILL" >&5
4376echo "${ECHO_T}$KILL" >&6; }
4377else
4378 { echo "$as_me:$LINENO: result: no" >&5
4379echo "${ECHO_T}no" >&6; }
4380fi
4381
4382
4383for ac_prog in perl5 perl
4384do
4385 # Extract the first word of "$ac_prog", so it can be a program name with args.
4386set dummy $ac_prog; ac_word=$2
4387{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4388echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4389if test "${ac_cv_path_PERL+set}" = set; then
4390 echo $ECHO_N "(cached) $ECHO_C" >&6
4391else
4392 case $PERL in
4393 [\\/]* | ?:[\\/]*)
4394 ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
4395 ;;
4396 *)
4397 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4398for as_dir in $PATH
4399do
4400 IFS=$as_save_IFS
4401 test -z "$as_dir" && as_dir=.
4402 for ac_exec_ext in '' $ac_executable_extensions; do
4403 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4404 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4405 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4406 break 2
4407 fi
4408done
4409done
4410IFS=$as_save_IFS
4411
4412 ;;
4413esac
4414fi
4415PERL=$ac_cv_path_PERL
4416if test -n "$PERL"; then
4417 { echo "$as_me:$LINENO: result: $PERL" >&5
4418echo "${ECHO_T}$PERL" >&6; }
4419else
4420 { echo "$as_me:$LINENO: result: no" >&5
4421echo "${ECHO_T}no" >&6; }
4422fi
4423
4424
4425 test -n "$PERL" && break
4426done
4427
4428# Extract the first word of "sed", so it can be a program name with args.
4429set dummy sed; ac_word=$2
4430{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4431echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4432if test "${ac_cv_path_SED+set}" = set; then
4433 echo $ECHO_N "(cached) $ECHO_C" >&6
4434else
4435 case $SED in
4436 [\\/]* | ?:[\\/]*)
4437 ac_cv_path_SED="$SED" # Let the user override the test with a path.
4438 ;;
4439 *)
4440 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4441for as_dir in $PATH
4442do
4443 IFS=$as_save_IFS
4444 test -z "$as_dir" && as_dir=.
4445 for ac_exec_ext in '' $ac_executable_extensions; do
4446 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4447 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4448 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4449 break 2
4450 fi
4451done
4452done
4453IFS=$as_save_IFS
4454
4455 ;;
4456esac
4457fi
4458SED=$ac_cv_path_SED
4459if test -n "$SED"; then
4460 { echo "$as_me:$LINENO: result: $SED" >&5
4461echo "${ECHO_T}$SED" >&6; }
4462else
4463 { echo "$as_me:$LINENO: result: no" >&5
4464echo "${ECHO_T}no" >&6; }
4465fi
4466
4467
4468
4469# Extract the first word of "ent", so it can be a program name with args.
4470set dummy ent; ac_word=$2
4471{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4472echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4473if test "${ac_cv_path_ENT+set}" = set; then
4474 echo $ECHO_N "(cached) $ECHO_C" >&6
4475else
4476 case $ENT in
4477 [\\/]* | ?:[\\/]*)
4478 ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4479 ;;
4480 *)
4481 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4482for as_dir in $PATH
4483do
4484 IFS=$as_save_IFS
4485 test -z "$as_dir" && as_dir=.
4486 for ac_exec_ext in '' $ac_executable_extensions; do
4487 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4488 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4489 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4490 break 2
4491 fi
4492done
4493done
4494IFS=$as_save_IFS
4495
4496 ;;
4497esac
4498fi
4499ENT=$ac_cv_path_ENT
4500if test -n "$ENT"; then
4501 { echo "$as_me:$LINENO: result: $ENT" >&5
4502echo "${ECHO_T}$ENT" >&6; }
4503else
4504 { echo "$as_me:$LINENO: result: no" >&5
4505echo "${ECHO_T}no" >&6; }
4506fi
4507
4508
4509
4510# Extract the first word of "bash", so it can be a program name with args.
4511set dummy bash; ac_word=$2
4512{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4513echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4514if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4515 echo $ECHO_N "(cached) $ECHO_C" >&6
4516else
4517 case $TEST_MINUS_S_SH in
4518 [\\/]* | ?:[\\/]*)
4519 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4520 ;;
4521 *)
4522 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4523for as_dir in $PATH
4524do
4525 IFS=$as_save_IFS
4526 test -z "$as_dir" && as_dir=.
4527 for ac_exec_ext in '' $ac_executable_extensions; do
4528 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4529 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4530 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4531 break 2
4532 fi
4533done
4534done
4535IFS=$as_save_IFS
4536
4537 ;;
4538esac
4539fi
4540TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4541if test -n "$TEST_MINUS_S_SH"; then
4542 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4543echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4544else
4545 { echo "$as_me:$LINENO: result: no" >&5
4546echo "${ECHO_T}no" >&6; }
4547fi
4548
4549
4550# Extract the first word of "ksh", so it can be a program name with args.
4551set dummy ksh; ac_word=$2
4552{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4553echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4554if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4555 echo $ECHO_N "(cached) $ECHO_C" >&6
4556else
4557 case $TEST_MINUS_S_SH in
4558 [\\/]* | ?:[\\/]*)
4559 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4560 ;;
4561 *)
4562 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4563for as_dir in $PATH
4564do
4565 IFS=$as_save_IFS
4566 test -z "$as_dir" && as_dir=.
4567 for ac_exec_ext in '' $ac_executable_extensions; do
4568 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4569 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4570 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4571 break 2
4572 fi
4573done
4574done
4575IFS=$as_save_IFS
4576
4577 ;;
4578esac
4579fi
4580TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4581if test -n "$TEST_MINUS_S_SH"; then
4582 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4583echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4584else
4585 { echo "$as_me:$LINENO: result: no" >&5
4586echo "${ECHO_T}no" >&6; }
4587fi
4588
4589
4590# Extract the first word of "sh", so it can be a program name with args.
4591set dummy sh; ac_word=$2
4592{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4593echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4594if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4595 echo $ECHO_N "(cached) $ECHO_C" >&6
4596else
4597 case $TEST_MINUS_S_SH in
4598 [\\/]* | ?:[\\/]*)
4599 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4600 ;;
4601 *)
4602 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4603for as_dir in $PATH
4604do
4605 IFS=$as_save_IFS
4606 test -z "$as_dir" && as_dir=.
4607 for ac_exec_ext in '' $ac_executable_extensions; do
4608 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4609 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4610 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4611 break 2
4612 fi
4613done
4614done
4615IFS=$as_save_IFS
4616
4617 ;;
4618esac
4619fi
4620TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4621if test -n "$TEST_MINUS_S_SH"; then
4622 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4623echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4624else
4625 { echo "$as_me:$LINENO: result: no" >&5
4626echo "${ECHO_T}no" >&6; }
4627fi
4628
4629
4630# Extract the first word of "sh", so it can be a program name with args.
4631set dummy sh; ac_word=$2
4632{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4633echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4634if test "${ac_cv_path_SH+set}" = set; then
4635 echo $ECHO_N "(cached) $ECHO_C" >&6
4636else
4637 case $SH in
4638 [\\/]* | ?:[\\/]*)
4639 ac_cv_path_SH="$SH" # Let the user override the test with a path.
4640 ;;
4641 *)
4642 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4643for as_dir in $PATH
4644do
4645 IFS=$as_save_IFS
4646 test -z "$as_dir" && as_dir=.
4647 for ac_exec_ext in '' $ac_executable_extensions; do
4648 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4649 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4650 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4651 break 2
4652 fi
4653done
4654done
4655IFS=$as_save_IFS
4656
4657 ;;
4658esac
4659fi
4660SH=$ac_cv_path_SH
4661if test -n "$SH"; then
4662 { echo "$as_me:$LINENO: result: $SH" >&5
4663echo "${ECHO_T}$SH" >&6; }
4664else
4665 { echo "$as_me:$LINENO: result: no" >&5
4666echo "${ECHO_T}no" >&6; }
4667fi
4668
4669
4670# Extract the first word of "groff", so it can be a program name with args.
4671set dummy groff; ac_word=$2
4672{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4673echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4674if test "${ac_cv_path_GROFF+set}" = set; then
4675 echo $ECHO_N "(cached) $ECHO_C" >&6
4676else
4677 case $GROFF in
4678 [\\/]* | ?:[\\/]*)
4679 ac_cv_path_GROFF="$GROFF" # Let the user override the test with a path.
4680 ;;
4681 *)
4682 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4683for as_dir in $PATH
4684do
4685 IFS=$as_save_IFS
4686 test -z "$as_dir" && as_dir=.
4687 for ac_exec_ext in '' $ac_executable_extensions; do
4688 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4689 ac_cv_path_GROFF="$as_dir/$ac_word$ac_exec_ext"
4690 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4691 break 2
4692 fi
4693done
4694done
4695IFS=$as_save_IFS
4696
4697 ;;
4698esac
4699fi
4700GROFF=$ac_cv_path_GROFF
4701if test -n "$GROFF"; then
4702 { echo "$as_me:$LINENO: result: $GROFF" >&5
4703echo "${ECHO_T}$GROFF" >&6; }
4704else
4705 { echo "$as_me:$LINENO: result: no" >&5
4706echo "${ECHO_T}no" >&6; }
4707fi
4708
4709
4710# Extract the first word of "nroff", so it can be a program name with args.
4711set dummy nroff; ac_word=$2
4712{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4713echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4714if test "${ac_cv_path_NROFF+set}" = set; then
4715 echo $ECHO_N "(cached) $ECHO_C" >&6
4716else
4717 case $NROFF in
4718 [\\/]* | ?:[\\/]*)
4719 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
4720 ;;
4721 *)
4722 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4723for as_dir in $PATH
4724do
4725 IFS=$as_save_IFS
4726 test -z "$as_dir" && as_dir=.
4727 for ac_exec_ext in '' $ac_executable_extensions; do
4728 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4729 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
4730 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4731 break 2
4732 fi
4733done
4734done
4735IFS=$as_save_IFS
4736
4737 ;;
4738esac
4739fi
4740NROFF=$ac_cv_path_NROFF
4741if test -n "$NROFF"; then
4742 { echo "$as_me:$LINENO: result: $NROFF" >&5
4743echo "${ECHO_T}$NROFF" >&6; }
4744else
4745 { echo "$as_me:$LINENO: result: no" >&5
4746echo "${ECHO_T}no" >&6; }
4747fi
4748
4749
4750# Extract the first word of "mandoc", so it can be a program name with args.
4751set dummy mandoc; ac_word=$2
4752{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4753echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4754if test "${ac_cv_path_MANDOC+set}" = set; then
4755 echo $ECHO_N "(cached) $ECHO_C" >&6
4756else
4757 case $MANDOC in
4758 [\\/]* | ?:[\\/]*)
4759 ac_cv_path_MANDOC="$MANDOC" # Let the user override the test with a path.
4760 ;;
4761 *)
4762 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4763for as_dir in $PATH
4764do
4765 IFS=$as_save_IFS
4766 test -z "$as_dir" && as_dir=.
4767 for ac_exec_ext in '' $ac_executable_extensions; do
4768 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4769 ac_cv_path_MANDOC="$as_dir/$ac_word$ac_exec_ext"
4770 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4771 break 2
4772 fi
4773done
4774done
4775IFS=$as_save_IFS
4776
4777 ;;
4778esac
4779fi
4780MANDOC=$ac_cv_path_MANDOC
4781if test -n "$MANDOC"; then
4782 { echo "$as_me:$LINENO: result: $MANDOC" >&5
4783echo "${ECHO_T}$MANDOC" >&6; }
4784else
4785 { echo "$as_me:$LINENO: result: no" >&5
4786echo "${ECHO_T}no" >&6; }
4787fi
4788
4789
4790TEST_SHELL=sh
4791
4792
4793if test "x$MANDOC" != "x" ; then
4794 MANFMT="$MANDOC"
4795elif test "x$NROFF" != "x" ; then
4796 MANFMT="$NROFF -mandoc"
4797elif test "x$GROFF" != "x" ; then
4798 MANFMT="$GROFF -mandoc -Tascii"
4799else
4800 { echo "$as_me:$LINENO: WARNING: no manpage formatted found" >&5
4801echo "$as_me: WARNING: no manpage formatted found" >&2;}
4802 MANFMT="false"
4803fi
4804
4805
4806# Extract the first word of "groupadd", so it can be a program name with args.
4807set dummy groupadd; ac_word=$2
4808{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4809echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4810if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
4811 echo $ECHO_N "(cached) $ECHO_C" >&6
4812else
4813 case $PATH_GROUPADD_PROG in
4814 [\\/]* | ?:[\\/]*)
4815 ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
4816 ;;
4817 *)
4818 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4819for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4820do
4821 IFS=$as_save_IFS
4822 test -z "$as_dir" && as_dir=.
4823 for ac_exec_ext in '' $ac_executable_extensions; do
4824 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4825 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4826 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4827 break 2
4828 fi
4829done
4830done
4831IFS=$as_save_IFS
4832
4833 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
4834 ;;
4835esac
4836fi
4837PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
4838if test -n "$PATH_GROUPADD_PROG"; then
4839 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
4840echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; }
4841else
4842 { echo "$as_me:$LINENO: result: no" >&5
4843echo "${ECHO_T}no" >&6; }
4844fi
4845
4846
4847# Extract the first word of "useradd", so it can be a program name with args.
4848set dummy useradd; ac_word=$2
4849{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4850echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4851if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
4852 echo $ECHO_N "(cached) $ECHO_C" >&6
4853else
4854 case $PATH_USERADD_PROG in
4855 [\\/]* | ?:[\\/]*)
4856 ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
4857 ;;
4858 *)
4859 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4860for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4861do
4862 IFS=$as_save_IFS
4863 test -z "$as_dir" && as_dir=.
4864 for ac_exec_ext in '' $ac_executable_extensions; do
4865 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4866 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4867 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4868 break 2
4869 fi
4870done
4871done
4872IFS=$as_save_IFS
4873
4874 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
4875 ;;
4876esac
4877fi
4878PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
4879if test -n "$PATH_USERADD_PROG"; then
4880 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
4881echo "${ECHO_T}$PATH_USERADD_PROG" >&6; }
4882else
4883 { echo "$as_me:$LINENO: result: no" >&5
4884echo "${ECHO_T}no" >&6; }
4885fi
4886
4887
4888# Extract the first word of "pkgmk", so it can be a program name with args.
4889set dummy pkgmk; ac_word=$2
4890{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4891echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4892if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
4893 echo $ECHO_N "(cached) $ECHO_C" >&6
4894else
4895 if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4896 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
4897else
4898as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4899for as_dir in $PATH
4900do
4901 IFS=$as_save_IFS
4902 test -z "$as_dir" && as_dir=.
4903 for ac_exec_ext in '' $ac_executable_extensions; do
4904 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4905 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
4906 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4907 break 2
4908 fi
4909done
4910done
4911IFS=$as_save_IFS
4912
4913 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
4914fi
4915fi
4916MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
4917if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4918 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
4919echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; }
4920else
4921 { echo "$as_me:$LINENO: result: no" >&5
4922echo "${ECHO_T}no" >&6; }
4923fi
4924
4925
4926if test -x /sbin/sh; then
4927 STARTUP_SCRIPT_SHELL=/sbin/sh
4928
4929else
4930 STARTUP_SCRIPT_SHELL=/bin/sh
4931
4932fi
4933
4934# System features
4935# Check whether --enable-largefile was given.
4936if test "${enable_largefile+set}" = set; then
4937 enableval=$enable_largefile;
4938fi
4939
4940if test "$enable_largefile" != no; then
4941
4942 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
4943echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; }
4944if test "${ac_cv_sys_largefile_CC+set}" = set; then
4945 echo $ECHO_N "(cached) $ECHO_C" >&6
4946else
4947 ac_cv_sys_largefile_CC=no
4948 if test "$GCC" != yes; then
4949 ac_save_CC=$CC
4950 while :; do
4951 # IRIX 6.2 and later do not support large files by default,
4952 # so use the C compiler's -n32 option if that helps.
4953 cat >conftest.$ac_ext <<_ACEOF
4954/* confdefs.h. */
4955_ACEOF
4956cat confdefs.h >>conftest.$ac_ext
4957cat >>conftest.$ac_ext <<_ACEOF
4958/* end confdefs.h. */
4959#include <sys/types.h>
4960 /* Check that off_t can represent 2**63 - 1 correctly.
4961 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4962 since some C++ compilers masquerading as C compilers
4963 incorrectly reject 9223372036854775807. */
4964#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4965 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4966 && LARGE_OFF_T % 2147483647 == 1)
4967 ? 1 : -1];
4968int
4969main ()
4970{
4971
4972 ;
4973 return 0;
4974}
4975_ACEOF
4976 rm -f conftest.$ac_objext
4977if { (ac_try="$ac_compile"
4978case "(($ac_try" in
4979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4980 *) ac_try_echo=$ac_try;;
4981esac
4982eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4983 (eval "$ac_compile") 2>conftest.er1
4984 ac_status=$?
4985 grep -v '^ *+' conftest.er1 >conftest.err
4986 rm -f conftest.er1
4987 cat conftest.err >&5
4988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4989 (exit $ac_status); } && {
4990 test -z "$ac_c_werror_flag" ||
4991 test ! -s conftest.err
4992 } && test -s conftest.$ac_objext; then
4993 break
4994else
4995 echo "$as_me: failed program was:" >&5
4996sed 's/^/| /' conftest.$ac_ext >&5
4997
4998
4999fi
5000
5001rm -f core conftest.err conftest.$ac_objext
5002 CC="$CC -n32"
5003 rm -f conftest.$ac_objext
5004if { (ac_try="$ac_compile"
5005case "(($ac_try" in
5006 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5007 *) ac_try_echo=$ac_try;;
5008esac
5009eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5010 (eval "$ac_compile") 2>conftest.er1
5011 ac_status=$?
5012 grep -v '^ *+' conftest.er1 >conftest.err
5013 rm -f conftest.er1
5014 cat conftest.err >&5
5015 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5016 (exit $ac_status); } && {
5017 test -z "$ac_c_werror_flag" ||
5018 test ! -s conftest.err
5019 } && test -s conftest.$ac_objext; then
5020 ac_cv_sys_largefile_CC=' -n32'; break
5021else
5022 echo "$as_me: failed program was:" >&5
5023sed 's/^/| /' conftest.$ac_ext >&5
5024
5025
5026fi
5027
5028rm -f core conftest.err conftest.$ac_objext
5029 break
5030 done
5031 CC=$ac_save_CC
5032 rm -f conftest.$ac_ext
5033 fi
5034fi
5035{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
5036echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; }
5037 if test "$ac_cv_sys_largefile_CC" != no; then
5038 CC=$CC$ac_cv_sys_largefile_CC
5039 fi
5040
5041 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
5042echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; }
5043if test "${ac_cv_sys_file_offset_bits+set}" = set; then
5044 echo $ECHO_N "(cached) $ECHO_C" >&6
5045else
5046 while :; do
5047 cat >conftest.$ac_ext <<_ACEOF
5048/* confdefs.h. */
5049_ACEOF
5050cat confdefs.h >>conftest.$ac_ext
5051cat >>conftest.$ac_ext <<_ACEOF
5052/* end confdefs.h. */
5053#include <sys/types.h>
5054 /* Check that off_t can represent 2**63 - 1 correctly.
5055 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5056 since some C++ compilers masquerading as C compilers
5057 incorrectly reject 9223372036854775807. */
5058#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5059 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5060 && LARGE_OFF_T % 2147483647 == 1)
5061 ? 1 : -1];
5062int
5063main ()
5064{
5065
5066 ;
5067 return 0;
5068}
5069_ACEOF
5070rm -f conftest.$ac_objext
5071if { (ac_try="$ac_compile"
5072case "(($ac_try" in
5073 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5074 *) ac_try_echo=$ac_try;;
5075esac
5076eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5077 (eval "$ac_compile") 2>conftest.er1
5078 ac_status=$?
5079 grep -v '^ *+' conftest.er1 >conftest.err
5080 rm -f conftest.er1
5081 cat conftest.err >&5
5082 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5083 (exit $ac_status); } && {
5084 test -z "$ac_c_werror_flag" ||
5085 test ! -s conftest.err
5086 } && test -s conftest.$ac_objext; then
5087 ac_cv_sys_file_offset_bits=no; break
5088else
5089 echo "$as_me: failed program was:" >&5
5090sed 's/^/| /' conftest.$ac_ext >&5
5091
5092
5093fi
5094
5095rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5096 cat >conftest.$ac_ext <<_ACEOF
5097/* confdefs.h. */
5098_ACEOF
5099cat confdefs.h >>conftest.$ac_ext
5100cat >>conftest.$ac_ext <<_ACEOF
5101/* end confdefs.h. */
5102#define _FILE_OFFSET_BITS 64
5103#include <sys/types.h>
5104 /* Check that off_t can represent 2**63 - 1 correctly.
5105 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5106 since some C++ compilers masquerading as C compilers
5107 incorrectly reject 9223372036854775807. */
5108#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5109 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5110 && LARGE_OFF_T % 2147483647 == 1)
5111 ? 1 : -1];
5112int
5113main ()
5114{
5115
5116 ;
5117 return 0;
5118}
5119_ACEOF
5120rm -f conftest.$ac_objext
5121if { (ac_try="$ac_compile"
5122case "(($ac_try" in
5123 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5124 *) ac_try_echo=$ac_try;;
5125esac
5126eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5127 (eval "$ac_compile") 2>conftest.er1
5128 ac_status=$?
5129 grep -v '^ *+' conftest.er1 >conftest.err
5130 rm -f conftest.er1
5131 cat conftest.err >&5
5132 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5133 (exit $ac_status); } && {
5134 test -z "$ac_c_werror_flag" ||
5135 test ! -s conftest.err
5136 } && test -s conftest.$ac_objext; then
5137 ac_cv_sys_file_offset_bits=64; break
5138else
5139 echo "$as_me: failed program was:" >&5
5140sed 's/^/| /' conftest.$ac_ext >&5
5141
5142
5143fi
5144
5145rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5146 ac_cv_sys_file_offset_bits=unknown
5147 break
5148done
5149fi
5150{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
5151echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; }
5152case $ac_cv_sys_file_offset_bits in #(
5153 no | unknown) ;;
5154 *)
5155cat >>confdefs.h <<_ACEOF
5156#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5157_ACEOF
5158;;
5159esac
5160rm -f conftest*
5161 if test $ac_cv_sys_file_offset_bits = unknown; then
5162 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5163echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; }
5164if test "${ac_cv_sys_large_files+set}" = set; then
5165 echo $ECHO_N "(cached) $ECHO_C" >&6
5166else
5167 while :; do
5168 cat >conftest.$ac_ext <<_ACEOF
5169/* confdefs.h. */
5170_ACEOF
5171cat confdefs.h >>conftest.$ac_ext
5172cat >>conftest.$ac_ext <<_ACEOF
5173/* end confdefs.h. */
5174#include <sys/types.h>
5175 /* Check that off_t can represent 2**63 - 1 correctly.
5176 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5177 since some C++ compilers masquerading as C compilers
5178 incorrectly reject 9223372036854775807. */
5179#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5180 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5181 && LARGE_OFF_T % 2147483647 == 1)
5182 ? 1 : -1];
5183int
5184main ()
5185{
5186
5187 ;
5188 return 0;
5189}
5190_ACEOF
5191rm -f conftest.$ac_objext
5192if { (ac_try="$ac_compile"
5193case "(($ac_try" in
5194 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5195 *) ac_try_echo=$ac_try;;
5196esac
5197eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5198 (eval "$ac_compile") 2>conftest.er1
5199 ac_status=$?
5200 grep -v '^ *+' conftest.er1 >conftest.err
5201 rm -f conftest.er1
5202 cat conftest.err >&5
5203 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5204 (exit $ac_status); } && {
5205 test -z "$ac_c_werror_flag" ||
5206 test ! -s conftest.err
5207 } && test -s conftest.$ac_objext; then
5208 ac_cv_sys_large_files=no; break
5209else
5210 echo "$as_me: failed program was:" >&5
5211sed 's/^/| /' conftest.$ac_ext >&5
5212
5213
5214fi
5215
5216rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5217 cat >conftest.$ac_ext <<_ACEOF
5218/* confdefs.h. */
5219_ACEOF
5220cat confdefs.h >>conftest.$ac_ext
5221cat >>conftest.$ac_ext <<_ACEOF
5222/* end confdefs.h. */
5223#define _LARGE_FILES 1
5224#include <sys/types.h>
5225 /* Check that off_t can represent 2**63 - 1 correctly.
5226 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5227 since some C++ compilers masquerading as C compilers
5228 incorrectly reject 9223372036854775807. */
5229#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5230 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5231 && LARGE_OFF_T % 2147483647 == 1)
5232 ? 1 : -1];
5233int
5234main ()
5235{
5236
5237 ;
5238 return 0;
5239}
5240_ACEOF
5241rm -f conftest.$ac_objext
5242if { (ac_try="$ac_compile"
5243case "(($ac_try" in
5244 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5245 *) ac_try_echo=$ac_try;;
5246esac
5247eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5248 (eval "$ac_compile") 2>conftest.er1
5249 ac_status=$?
5250 grep -v '^ *+' conftest.er1 >conftest.err
5251 rm -f conftest.er1
5252 cat conftest.err >&5
5253 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5254 (exit $ac_status); } && {
5255 test -z "$ac_c_werror_flag" ||
5256 test ! -s conftest.err
5257 } && test -s conftest.$ac_objext; then
5258 ac_cv_sys_large_files=1; break
5259else
5260 echo "$as_me: failed program was:" >&5
5261sed 's/^/| /' conftest.$ac_ext >&5
5262
5263
5264fi
5265
5266rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5267 ac_cv_sys_large_files=unknown
5268 break
5269done
5270fi
5271{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
5272echo "${ECHO_T}$ac_cv_sys_large_files" >&6; }
5273case $ac_cv_sys_large_files in #(
5274 no | unknown) ;;
5275 *)
5276cat >>confdefs.h <<_ACEOF
5277#define _LARGE_FILES $ac_cv_sys_large_files
5278_ACEOF
5279;;
5280esac
5281rm -f conftest*
5282 fi
5283fi
5284
5285
5286if test -z "$AR" ; then
5287 { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
5288echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
5289 { (exit 1); exit 1; }; }
5290fi
5291
5292# Use LOGIN_PROGRAM from environment if possible
5293if test ! -z "$LOGIN_PROGRAM" ; then
5294
5295cat >>confdefs.h <<_ACEOF
5296#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
5297_ACEOF
5298
5299else
5300 # Search for login
5301 # Extract the first word of "login", so it can be a program name with args.
5302set dummy login; ac_word=$2
5303{ echo "$as_me:$LINENO: checking for $ac_word" >&5
5304echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
5305if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
5306 echo $ECHO_N "(cached) $ECHO_C" >&6
5307else
5308 case $LOGIN_PROGRAM_FALLBACK in
5309 [\\/]* | ?:[\\/]*)
5310 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
5311 ;;
5312 *)
5313 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5314for as_dir in $PATH
5315do
5316 IFS=$as_save_IFS
5317 test -z "$as_dir" && as_dir=.
5318 for ac_exec_ext in '' $ac_executable_extensions; do
5319 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5320 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5321 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5322 break 2
5323 fi
5324done
5325done
5326IFS=$as_save_IFS
5327
5328 ;;
5329esac
5330fi
5331LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5332if test -n "$LOGIN_PROGRAM_FALLBACK"; then
5333 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
5334echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; }
5335else
5336 { echo "$as_me:$LINENO: result: no" >&5
5337echo "${ECHO_T}no" >&6; }
5338fi
5339
5340
5341 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
5342 cat >>confdefs.h <<_ACEOF
5343#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
5344_ACEOF
5345
5346 fi
5347fi
5348
5349# Extract the first word of "passwd", so it can be a program name with args.
5350set dummy passwd; ac_word=$2
5351{ echo "$as_me:$LINENO: checking for $ac_word" >&5
5352echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
5353if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
5354 echo $ECHO_N "(cached) $ECHO_C" >&6
5355else
5356 case $PATH_PASSWD_PROG in
5357 [\\/]* | ?:[\\/]*)
5358 ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5359 ;;
5360 *)
5361 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5362for as_dir in $PATH
5363do
5364 IFS=$as_save_IFS
5365 test -z "$as_dir" && as_dir=.
5366 for ac_exec_ext in '' $ac_executable_extensions; do
5367 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5368 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5369 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5370 break 2
5371 fi
5372done
5373done
5374IFS=$as_save_IFS
5375
5376 ;;
5377esac
5378fi
5379PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5380if test -n "$PATH_PASSWD_PROG"; then
5381 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
5382echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; }
5383else
5384 { echo "$as_me:$LINENO: result: no" >&5
5385echo "${ECHO_T}no" >&6; }
5386fi
5387
5388
5389if test ! -z "$PATH_PASSWD_PROG" ; then
5390
5391cat >>confdefs.h <<_ACEOF
5392#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5393_ACEOF
5394
5395fi
5396
5397if test -z "$LD" ; then
5398 LD=$CC
5399fi
5400
5401
5402{ echo "$as_me:$LINENO: checking for inline" >&5
5403echo $ECHO_N "checking for inline... $ECHO_C" >&6; }
5404if test "${ac_cv_c_inline+set}" = set; then
5405 echo $ECHO_N "(cached) $ECHO_C" >&6
5406else
5407 ac_cv_c_inline=no
5408for ac_kw in inline __inline__ __inline; do
5409 cat >conftest.$ac_ext <<_ACEOF
5410/* confdefs.h. */
5411_ACEOF
5412cat confdefs.h >>conftest.$ac_ext
5413cat >>conftest.$ac_ext <<_ACEOF
5414/* end confdefs.h. */
5415#ifndef __cplusplus
5416typedef int foo_t;
5417static $ac_kw foo_t static_foo () {return 0; }
5418$ac_kw foo_t foo () {return 0; }
5419#endif
5420
5421_ACEOF
5422rm -f conftest.$ac_objext
5423if { (ac_try="$ac_compile"
5424case "(($ac_try" in
5425 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5426 *) ac_try_echo=$ac_try;;
5427esac
5428eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5429 (eval "$ac_compile") 2>conftest.er1
5430 ac_status=$?
5431 grep -v '^ *+' conftest.er1 >conftest.err
5432 rm -f conftest.er1
5433 cat conftest.err >&5
5434 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5435 (exit $ac_status); } && {
5436 test -z "$ac_c_werror_flag" ||
5437 test ! -s conftest.err
5438 } && test -s conftest.$ac_objext; then
5439 ac_cv_c_inline=$ac_kw
5440else
5441 echo "$as_me: failed program was:" >&5
5442sed 's/^/| /' conftest.$ac_ext >&5
5443
5444
5445fi
5446
5447rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5448 test "$ac_cv_c_inline" != no && break
5449done
5450
5451fi
5452{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
5453echo "${ECHO_T}$ac_cv_c_inline" >&6; }
5454
5455
5456case $ac_cv_c_inline in
5457 inline | yes) ;;
5458 *)
5459 case $ac_cv_c_inline in
5460 no) ac_val=;;
5461 *) ac_val=$ac_cv_c_inline;;
5462 esac
5463 cat >>confdefs.h <<_ACEOF
5464#ifndef __cplusplus
5465#define inline $ac_val
5466#endif
5467_ACEOF
5468 ;;
5469esac
5470
5471
5472{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5473echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
5474if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5475 echo $ECHO_N "(cached) $ECHO_C" >&6
5476else
5477 cat >conftest.$ac_ext <<_ACEOF
5478/* confdefs.h. */
5479_ACEOF
5480cat confdefs.h >>conftest.$ac_ext
5481cat >>conftest.$ac_ext <<_ACEOF
5482/* end confdefs.h. */
5483#include <limits.h>
5484
5485int
5486main ()
5487{
5488#ifndef LLONG_MAX
5489 (void) LLONG_MAX;
5490#endif
5491
5492 ;
5493 return 0;
5494}
5495_ACEOF
5496rm -f conftest.$ac_objext
5497if { (ac_try="$ac_compile"
5498case "(($ac_try" in
5499 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5500 *) ac_try_echo=$ac_try;;
5501esac
5502eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5503 (eval "$ac_compile") 2>conftest.er1
5504 ac_status=$?
5505 grep -v '^ *+' conftest.er1 >conftest.err
5506 rm -f conftest.er1
5507 cat conftest.err >&5
5508 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5509 (exit $ac_status); } && {
5510 test -z "$ac_c_werror_flag" ||
5511 test ! -s conftest.err
5512 } && test -s conftest.$ac_objext; then
5513 ac_cv_have_decl_LLONG_MAX=yes
5514else
5515 echo "$as_me: failed program was:" >&5
5516sed 's/^/| /' conftest.$ac_ext >&5
5517
5518 ac_cv_have_decl_LLONG_MAX=no
5519fi
5520
5521rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5522fi
5523{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5524echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
5525if test $ac_cv_have_decl_LLONG_MAX = yes; then
5526 have_llong_max=1
5527fi
5528
5529
5530use_stack_protector=1
5531
5532# Check whether --with-stackprotect was given.
5533if test "${with_stackprotect+set}" = set; then
5534 withval=$with_stackprotect;
5535 if test "x$withval" = "xno"; then
5536 use_stack_protector=0
5537 fi
5538fi
5539
5540
5541
5542if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5543 {
5544 { echo "$as_me:$LINENO: checking if $CC supports -Wall" >&5
5545echo $ECHO_N "checking if $CC supports -Wall... $ECHO_C" >&6; }
5546 saved_CFLAGS="$CFLAGS"
5547 CFLAGS="$CFLAGS -Wall"
5548 cat >conftest.$ac_ext <<_ACEOF
5549void main(void) { return 0; }
5550_ACEOF
5551rm -f conftest.$ac_objext
5552if { (ac_try="$ac_compile"
5553case "(($ac_try" in
5554 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5555 *) ac_try_echo=$ac_try;;
5556esac
5557eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5558 (eval "$ac_compile") 2>conftest.er1
5559 ac_status=$?
5560 grep -v '^ *+' conftest.er1 >conftest.err
5561 rm -f conftest.er1
5562 cat conftest.err >&5
5563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5564 (exit $ac_status); } && {
5565 test -z "$ac_c_werror_flag" ||
5566 test ! -s conftest.err
5567 } && test -s conftest.$ac_objext; then
5568 { echo "$as_me:$LINENO: result: yes" >&5
5569echo "${ECHO_T}yes" >&6; }
5570else
5571 echo "$as_me: failed program was:" >&5
5572sed 's/^/| /' conftest.$ac_ext >&5
5573
5574 { echo "$as_me:$LINENO: result: no" >&5
5575echo "${ECHO_T}no" >&6; }
5576 CFLAGS="$saved_CFLAGS"
5577
5578fi
5579
5580rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5581}
5582 {
5583 { echo "$as_me:$LINENO: checking if $CC supports -Wpointer-arith" >&5
5584echo $ECHO_N "checking if $CC supports -Wpointer-arith... $ECHO_C" >&6; }
5585 saved_CFLAGS="$CFLAGS"
5586 CFLAGS="$CFLAGS -Wpointer-arith"
5587 cat >conftest.$ac_ext <<_ACEOF
5588void main(void) { return 0; }
5589_ACEOF
5590rm -f conftest.$ac_objext
5591if { (ac_try="$ac_compile"
5592case "(($ac_try" in
5593 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5594 *) ac_try_echo=$ac_try;;
5595esac
5596eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5597 (eval "$ac_compile") 2>conftest.er1
5598 ac_status=$?
5599 grep -v '^ *+' conftest.er1 >conftest.err
5600 rm -f conftest.er1
5601 cat conftest.err >&5
5602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5603 (exit $ac_status); } && {
5604 test -z "$ac_c_werror_flag" ||
5605 test ! -s conftest.err
5606 } && test -s conftest.$ac_objext; then
5607 { echo "$as_me:$LINENO: result: yes" >&5
5608echo "${ECHO_T}yes" >&6; }
5609else
5610 echo "$as_me: failed program was:" >&5
5611sed 's/^/| /' conftest.$ac_ext >&5
5612
5613 { echo "$as_me:$LINENO: result: no" >&5
5614echo "${ECHO_T}no" >&6; }
5615 CFLAGS="$saved_CFLAGS"
5616
5617fi
5618
5619rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5620}
5621 {
5622 { echo "$as_me:$LINENO: checking if $CC supports -Wuninitialized" >&5
5623echo $ECHO_N "checking if $CC supports -Wuninitialized... $ECHO_C" >&6; }
5624 saved_CFLAGS="$CFLAGS"
5625 CFLAGS="$CFLAGS -Wuninitialized"
5626 cat >conftest.$ac_ext <<_ACEOF
5627void main(void) { return 0; }
5628_ACEOF
5629rm -f conftest.$ac_objext
5630if { (ac_try="$ac_compile"
5631case "(($ac_try" in
5632 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5633 *) ac_try_echo=$ac_try;;
5634esac
5635eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5636 (eval "$ac_compile") 2>conftest.er1
5637 ac_status=$?
5638 grep -v '^ *+' conftest.er1 >conftest.err
5639 rm -f conftest.er1
5640 cat conftest.err >&5
5641 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5642 (exit $ac_status); } && {
5643 test -z "$ac_c_werror_flag" ||
5644 test ! -s conftest.err
5645 } && test -s conftest.$ac_objext; then
5646 { echo "$as_me:$LINENO: result: yes" >&5
5647echo "${ECHO_T}yes" >&6; }
5648else
5649 echo "$as_me: failed program was:" >&5
5650sed 's/^/| /' conftest.$ac_ext >&5
5651
5652 { echo "$as_me:$LINENO: result: no" >&5
5653echo "${ECHO_T}no" >&6; }
5654 CFLAGS="$saved_CFLAGS"
5655
5656fi
5657
5658rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5659}
5660 {
5661 { echo "$as_me:$LINENO: checking if $CC supports -Wsign-compare" >&5
5662echo $ECHO_N "checking if $CC supports -Wsign-compare... $ECHO_C" >&6; }
5663 saved_CFLAGS="$CFLAGS"
5664 CFLAGS="$CFLAGS -Wsign-compare"
5665 cat >conftest.$ac_ext <<_ACEOF
5666void main(void) { return 0; }
5667_ACEOF
5668rm -f conftest.$ac_objext
5669if { (ac_try="$ac_compile"
5670case "(($ac_try" in
5671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5672 *) ac_try_echo=$ac_try;;
5673esac
5674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5675 (eval "$ac_compile") 2>conftest.er1
5676 ac_status=$?
5677 grep -v '^ *+' conftest.er1 >conftest.err
5678 rm -f conftest.er1
5679 cat conftest.err >&5
5680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5681 (exit $ac_status); } && {
5682 test -z "$ac_c_werror_flag" ||
5683 test ! -s conftest.err
5684 } && test -s conftest.$ac_objext; then
5685 { echo "$as_me:$LINENO: result: yes" >&5
5686echo "${ECHO_T}yes" >&6; }
5687else
5688 echo "$as_me: failed program was:" >&5
5689sed 's/^/| /' conftest.$ac_ext >&5
5690
5691 { echo "$as_me:$LINENO: result: no" >&5
5692echo "${ECHO_T}no" >&6; }
5693 CFLAGS="$saved_CFLAGS"
5694
5695fi
5696
5697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5698}
5699 {
5700 { echo "$as_me:$LINENO: checking if $CC supports -Wformat-security" >&5
5701echo $ECHO_N "checking if $CC supports -Wformat-security... $ECHO_C" >&6; }
5702 saved_CFLAGS="$CFLAGS"
5703 CFLAGS="$CFLAGS -Wformat-security"
5704 cat >conftest.$ac_ext <<_ACEOF
5705void main(void) { return 0; }
5706_ACEOF
5707rm -f conftest.$ac_objext
5708if { (ac_try="$ac_compile"
5709case "(($ac_try" in
5710 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5711 *) ac_try_echo=$ac_try;;
5712esac
5713eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5714 (eval "$ac_compile") 2>conftest.er1
5715 ac_status=$?
5716 grep -v '^ *+' conftest.er1 >conftest.err
5717 rm -f conftest.er1
5718 cat conftest.err >&5
5719 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5720 (exit $ac_status); } && {
5721 test -z "$ac_c_werror_flag" ||
5722 test ! -s conftest.err
5723 } && test -s conftest.$ac_objext; then
5724 { echo "$as_me:$LINENO: result: yes" >&5
5725echo "${ECHO_T}yes" >&6; }
5726else
5727 echo "$as_me: failed program was:" >&5
5728sed 's/^/| /' conftest.$ac_ext >&5
5729
5730 { echo "$as_me:$LINENO: result: no" >&5
5731echo "${ECHO_T}no" >&6; }
5732 CFLAGS="$saved_CFLAGS"
5733
5734fi
5735
5736rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5737}
5738 {
5739 { echo "$as_me:$LINENO: checking if $CC supports -Wno-pointer-sign" >&5
5740echo $ECHO_N "checking if $CC supports -Wno-pointer-sign... $ECHO_C" >&6; }
5741 saved_CFLAGS="$CFLAGS"
5742 CFLAGS="$CFLAGS -Wno-pointer-sign"
5743 cat >conftest.$ac_ext <<_ACEOF
5744void main(void) { return 0; }
5745_ACEOF
5746rm -f conftest.$ac_objext
5747if { (ac_try="$ac_compile"
5748case "(($ac_try" in
5749 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5750 *) ac_try_echo=$ac_try;;
5751esac
5752eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5753 (eval "$ac_compile") 2>conftest.er1
5754 ac_status=$?
5755 grep -v '^ *+' conftest.er1 >conftest.err
5756 rm -f conftest.er1
5757 cat conftest.err >&5
5758 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5759 (exit $ac_status); } && {
5760 test -z "$ac_c_werror_flag" ||
5761 test ! -s conftest.err
5762 } && test -s conftest.$ac_objext; then
5763 { echo "$as_me:$LINENO: result: yes" >&5
5764echo "${ECHO_T}yes" >&6; }
5765else
5766 echo "$as_me: failed program was:" >&5
5767sed 's/^/| /' conftest.$ac_ext >&5
5768
5769 { echo "$as_me:$LINENO: result: no" >&5
5770echo "${ECHO_T}no" >&6; }
5771 CFLAGS="$saved_CFLAGS"
5772
5773fi
5774
5775rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5776}
5777 {
5778 { echo "$as_me:$LINENO: checking if $CC supports -Wno-unused-result" >&5
5779echo $ECHO_N "checking if $CC supports -Wno-unused-result... $ECHO_C" >&6; }
5780 saved_CFLAGS="$CFLAGS"
5781 CFLAGS="$CFLAGS -Wno-unused-result"
5782 cat >conftest.$ac_ext <<_ACEOF
5783void main(void) { return 0; }
5784_ACEOF
5785rm -f conftest.$ac_objext
5786if { (ac_try="$ac_compile"
5787case "(($ac_try" in
5788 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5789 *) ac_try_echo=$ac_try;;
5790esac
5791eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5792 (eval "$ac_compile") 2>conftest.er1
5793 ac_status=$?
5794 grep -v '^ *+' conftest.er1 >conftest.err
5795 rm -f conftest.er1
5796 cat conftest.err >&5
5797 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5798 (exit $ac_status); } && {
5799 test -z "$ac_c_werror_flag" ||
5800 test ! -s conftest.err
5801 } && test -s conftest.$ac_objext; then
5802 { echo "$as_me:$LINENO: result: yes" >&5
5803echo "${ECHO_T}yes" >&6; }
5804else
5805 echo "$as_me: failed program was:" >&5
5806sed 's/^/| /' conftest.$ac_ext >&5
5807
5808 { echo "$as_me:$LINENO: result: no" >&5
5809echo "${ECHO_T}no" >&6; }
5810 CFLAGS="$saved_CFLAGS"
5811
5812fi
5813
5814rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5815}
5816 {
5817 { echo "$as_me:$LINENO: checking if $CC supports -fno-strict-aliasing" >&5
5818echo $ECHO_N "checking if $CC supports -fno-strict-aliasing... $ECHO_C" >&6; }
5819 saved_CFLAGS="$CFLAGS"
5820 CFLAGS="$CFLAGS -fno-strict-aliasing"
5821 cat >conftest.$ac_ext <<_ACEOF
5822void main(void) { return 0; }
5823_ACEOF
5824rm -f conftest.$ac_objext
5825if { (ac_try="$ac_compile"
5826case "(($ac_try" in
5827 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5828 *) ac_try_echo=$ac_try;;
5829esac
5830eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5831 (eval "$ac_compile") 2>conftest.er1
5832 ac_status=$?
5833 grep -v '^ *+' conftest.er1 >conftest.err
5834 rm -f conftest.er1
5835 cat conftest.err >&5
5836 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5837 (exit $ac_status); } && {
5838 test -z "$ac_c_werror_flag" ||
5839 test ! -s conftest.err
5840 } && test -s conftest.$ac_objext; then
5841 { echo "$as_me:$LINENO: result: yes" >&5
5842echo "${ECHO_T}yes" >&6; }
5843else
5844 echo "$as_me: failed program was:" >&5
5845sed 's/^/| /' conftest.$ac_ext >&5
5846
5847 { echo "$as_me:$LINENO: result: no" >&5
5848echo "${ECHO_T}no" >&6; }
5849 CFLAGS="$saved_CFLAGS"
5850
5851fi
5852
5853rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5854}
5855 { echo "$as_me:$LINENO: checking gcc version" >&5
5856echo $ECHO_N "checking gcc version... $ECHO_C" >&6; }
5857 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
5858 case $GCC_VER in
5859 1.*) no_attrib_nonnull=1 ;;
5860 2.8* | 2.9*)
5861 no_attrib_nonnull=1
5862 ;;
5863 2.*) no_attrib_nonnull=1 ;;
5864 *) ;;
5865 esac
5866 { echo "$as_me:$LINENO: result: $GCC_VER" >&5
5867echo "${ECHO_T}$GCC_VER" >&6; }
5868
5869 { echo "$as_me:$LINENO: checking if $CC accepts -fno-builtin-memset" >&5
5870echo $ECHO_N "checking if $CC accepts -fno-builtin-memset... $ECHO_C" >&6; }
5871 saved_CFLAGS="$CFLAGS"
5872 CFLAGS="$CFLAGS -fno-builtin-memset"
5873 cat >conftest.$ac_ext <<_ACEOF
5874/* confdefs.h. */
5875_ACEOF
5876cat confdefs.h >>conftest.$ac_ext
5877cat >>conftest.$ac_ext <<_ACEOF
5878/* end confdefs.h. */
5879
5880#include <string.h>
5881int main(void){char b[10]; memset(b, 0, sizeof(b));}
5882
5883_ACEOF
5884rm -f conftest.$ac_objext conftest$ac_exeext
5885if { (ac_try="$ac_link"
5886case "(($ac_try" in
5887 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5888 *) ac_try_echo=$ac_try;;
5889esac
5890eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5891 (eval "$ac_link") 2>conftest.er1
5892 ac_status=$?
5893 grep -v '^ *+' conftest.er1 >conftest.err
5894 rm -f conftest.er1
5895 cat conftest.err >&5
5896 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5897 (exit $ac_status); } && {
5898 test -z "$ac_c_werror_flag" ||
5899 test ! -s conftest.err
5900 } && test -s conftest$ac_exeext &&
5901 $as_test_x conftest$ac_exeext; then
5902 { echo "$as_me:$LINENO: result: yes" >&5
5903echo "${ECHO_T}yes" >&6; }
5904else
5905 echo "$as_me: failed program was:" >&5
5906sed 's/^/| /' conftest.$ac_ext >&5
5907
5908 { echo "$as_me:$LINENO: result: no" >&5
5909echo "${ECHO_T}no" >&6; }
5910 CFLAGS="$saved_CFLAGS"
5911
5912fi
5913
5914rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5915 conftest$ac_exeext conftest.$ac_ext
5916
5917 # -fstack-protector-all doesn't always work for some GCC versions
5918 # and/or platforms, so we test if we can. If it's not supported
5919 # on a given platform gcc will emit a warning so we use -Werror.
5920 if test "x$use_stack_protector" = "x1"; then
5921 for t in -fstack-protector-all -fstack-protector; do
5922 { echo "$as_me:$LINENO: checking if $CC supports $t" >&5
5923echo $ECHO_N "checking if $CC supports $t... $ECHO_C" >&6; }
5924 saved_CFLAGS="$CFLAGS"
5925 saved_LDFLAGS="$LDFLAGS"
5926 CFLAGS="$CFLAGS $t -Werror"
5927 LDFLAGS="$LDFLAGS $t -Werror"
5928 cat >conftest.$ac_ext <<_ACEOF
5929/* confdefs.h. */
5930_ACEOF
5931cat confdefs.h >>conftest.$ac_ext
5932cat >>conftest.$ac_ext <<_ACEOF
5933/* end confdefs.h. */
5934
5935#include <stdio.h>
5936int main(void){char x[256]; snprintf(x, sizeof(x), "XXX"); return 0;}
5937
5938_ACEOF
5939rm -f conftest.$ac_objext conftest$ac_exeext
5940if { (ac_try="$ac_link"
5941case "(($ac_try" in
5942 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5943 *) ac_try_echo=$ac_try;;
5944esac
5945eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5946 (eval "$ac_link") 2>conftest.er1
5947 ac_status=$?
5948 grep -v '^ *+' conftest.er1 >conftest.err
5949 rm -f conftest.er1
5950 cat conftest.err >&5
5951 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5952 (exit $ac_status); } && {
5953 test -z "$ac_c_werror_flag" ||
5954 test ! -s conftest.err
5955 } && test -s conftest$ac_exeext &&
5956 $as_test_x conftest$ac_exeext; then
5957 { echo "$as_me:$LINENO: result: yes" >&5
5958echo "${ECHO_T}yes" >&6; }
5959 CFLAGS="$saved_CFLAGS $t"
5960 LDFLAGS="$saved_LDFLAGS $t"
5961 { echo "$as_me:$LINENO: checking if $t works" >&5
5962echo $ECHO_N "checking if $t works... $ECHO_C" >&6; }
5963 if test "$cross_compiling" = yes; then
5964 { echo "$as_me:$LINENO: WARNING: cross compiling: cannot test" >&5
5965echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
5966 break
5967
5968else
5969 cat >conftest.$ac_ext <<_ACEOF
5970/* confdefs.h. */
5971_ACEOF
5972cat confdefs.h >>conftest.$ac_ext
5973cat >>conftest.$ac_ext <<_ACEOF
5974/* end confdefs.h. */
5975
5976#include <stdio.h>
5977int main(void){char x[256]; snprintf(x, sizeof(x), "XXX"); return 0;}
5978
5979_ACEOF
5980rm -f conftest$ac_exeext
5981if { (ac_try="$ac_link"
5982case "(($ac_try" in
5983 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5984 *) ac_try_echo=$ac_try;;
5985esac
5986eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5987 (eval "$ac_link") 2>&5
5988 ac_status=$?
5989 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5990 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5991 { (case "(($ac_try" in
5992 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5993 *) ac_try_echo=$ac_try;;
5994esac
5995eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5996 (eval "$ac_try") 2>&5
5997 ac_status=$?
5998 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5999 (exit $ac_status); }; }; then
6000 { echo "$as_me:$LINENO: result: yes" >&5
6001echo "${ECHO_T}yes" >&6; }
6002 break
6003else
6004 echo "$as_me: program exited with status $ac_status" >&5
6005echo "$as_me: failed program was:" >&5
6006sed 's/^/| /' conftest.$ac_ext >&5
6007
6008( exit $ac_status )
6009 { echo "$as_me:$LINENO: result: no" >&5
6010echo "${ECHO_T}no" >&6; }
6011fi
6012rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6013fi
6014
6015
6016
6017else
6018 echo "$as_me: failed program was:" >&5
6019sed 's/^/| /' conftest.$ac_ext >&5
6020
6021 { echo "$as_me:$LINENO: result: no" >&5
6022echo "${ECHO_T}no" >&6; }
6023
6024fi
6025
6026rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6027 conftest$ac_exeext conftest.$ac_ext
6028 CFLAGS="$saved_CFLAGS"
6029 LDFLAGS="$saved_LDFLAGS"
6030 done
6031 fi
6032
6033 if test -z "$have_llong_max"; then
6034 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
6035 unset ac_cv_have_decl_LLONG_MAX
6036 saved_CFLAGS="$CFLAGS"
6037 CFLAGS="$CFLAGS -std=gnu99"
6038 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
6039echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
6040if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
6041 echo $ECHO_N "(cached) $ECHO_C" >&6
6042else
6043 cat >conftest.$ac_ext <<_ACEOF
6044/* confdefs.h. */
6045_ACEOF
6046cat confdefs.h >>conftest.$ac_ext
6047cat >>conftest.$ac_ext <<_ACEOF
6048/* end confdefs.h. */
6049#include <limits.h>
6050
6051
6052int
6053main ()
6054{
6055#ifndef LLONG_MAX
6056 (void) LLONG_MAX;
6057#endif
6058
6059 ;
6060 return 0;
6061}
6062_ACEOF
6063rm -f conftest.$ac_objext
6064if { (ac_try="$ac_compile"
6065case "(($ac_try" in
6066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6067 *) ac_try_echo=$ac_try;;
6068esac
6069eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6070 (eval "$ac_compile") 2>conftest.er1
6071 ac_status=$?
6072 grep -v '^ *+' conftest.er1 >conftest.err
6073 rm -f conftest.er1
6074 cat conftest.err >&5
6075 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6076 (exit $ac_status); } && {
6077 test -z "$ac_c_werror_flag" ||
6078 test ! -s conftest.err
6079 } && test -s conftest.$ac_objext; then
6080 ac_cv_have_decl_LLONG_MAX=yes
6081else
6082 echo "$as_me: failed program was:" >&5
6083sed 's/^/| /' conftest.$ac_ext >&5
6084
6085 ac_cv_have_decl_LLONG_MAX=no
6086fi
6087
6088rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6089fi
6090{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
6091echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
6092if test $ac_cv_have_decl_LLONG_MAX = yes; then
6093 have_llong_max=1
6094else
6095 CFLAGS="$saved_CFLAGS"
6096fi
6097
6098 fi
6099fi
6100
6101if test "x$no_attrib_nonnull" != "x1" ; then
6102
6103cat >>confdefs.h <<\_ACEOF
6104#define HAVE_ATTRIBUTE__NONNULL__ 1
6105_ACEOF
6106
6107fi
6108
6109
6110# Check whether --with-rpath was given.
6111if test "${with_rpath+set}" = set; then
6112 withval=$with_rpath;
6113 if test "x$withval" = "xno" ; then
6114 need_dash_r=""
6115 fi
6116 if test "x$withval" = "xyes" ; then
6117 need_dash_r=1
6118 fi
6119
6120
6121fi
6122
6123
6124# Allow user to specify flags
6125
6126# Check whether --with-cflags was given.
6127if test "${with_cflags+set}" = set; then
6128 withval=$with_cflags;
6129 if test -n "$withval" && test "x$withval" != "xno" && \
6130 test "x${withval}" != "xyes"; then
6131 CFLAGS="$CFLAGS $withval"
6132 fi
6133
6134
6135fi
6136
6137
6138# Check whether --with-cppflags was given.
6139if test "${with_cppflags+set}" = set; then
6140 withval=$with_cppflags;
6141 if test -n "$withval" && test "x$withval" != "xno" && \
6142 test "x${withval}" != "xyes"; then
6143 CPPFLAGS="$CPPFLAGS $withval"
6144 fi
6145
6146
6147fi
6148
6149
6150# Check whether --with-ldflags was given.
6151if test "${with_ldflags+set}" = set; then
6152 withval=$with_ldflags;
6153 if test -n "$withval" && test "x$withval" != "xno" && \
6154 test "x${withval}" != "xyes"; then
6155 LDFLAGS="$LDFLAGS $withval"
6156 fi
6157
6158
6159fi
6160
6161
6162# Check whether --with-libs was given.
6163if test "${with_libs+set}" = set; then
6164 withval=$with_libs;
6165 if test -n "$withval" && test "x$withval" != "xno" && \
6166 test "x${withval}" != "xyes"; then
6167 LIBS="$LIBS $withval"
6168 fi
6169
6170
6171fi
6172
6173
6174# Check whether --with-Werror was given.
6175if test "${with_Werror+set}" = set; then
6176 withval=$with_Werror;
6177 if test -n "$withval" && test "x$withval" != "xno"; then
6178 werror_flags="-Werror"
6179 if test "x${withval}" != "xyes"; then
6180 werror_flags="$withval"
6181 fi
6182 fi
6183
6184
6185fi
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251for ac_header in \
6252 bstring.h \
6253 crypt.h \
6254 crypto/sha2.h \
6255 dirent.h \
6256 endian.h \
6257 features.h \
6258 fcntl.h \
6259 floatingpoint.h \
6260 getopt.h \
6261 glob.h \
6262 ia.h \
6263 iaf.h \
6264 limits.h \
6265 login.h \
6266 maillock.h \
6267 ndir.h \
6268 net/if_tun.h \
6269 netdb.h \
6270 netgroup.h \
6271 pam/pam_appl.h \
6272 paths.h \
6273 poll.h \
6274 pty.h \
6275 readpassphrase.h \
6276 rpc/types.h \
6277 security/pam_appl.h \
6278 sha2.h \
6279 shadow.h \
6280 stddef.h \
6281 stdint.h \
6282 string.h \
6283 strings.h \
6284 sys/audit.h \
6285 sys/bitypes.h \
6286 sys/bsdtty.h \
6287 sys/cdefs.h \
6288 sys/dir.h \
6289 sys/mman.h \
6290 sys/ndir.h \
6291 sys/poll.h \
6292 sys/prctl.h \
6293 sys/pstat.h \
6294 sys/select.h \
6295 sys/stat.h \
6296 sys/stream.h \
6297 sys/stropts.h \
6298 sys/strtio.h \
6299 sys/statvfs.h \
6300 sys/sysmacros.h \
6301 sys/time.h \
6302 sys/timers.h \
6303 sys/un.h \
6304 time.h \
6305 tmpdir.h \
6306 ttyent.h \
6307 ucred.h \
6308 unistd.h \
6309 usersec.h \
6310 util.h \
6311 utime.h \
6312 utmp.h \
6313 utmpx.h \
6314 vis.h \
6315
6316do
6317as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6318if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6319 { echo "$as_me:$LINENO: checking for $ac_header" >&5
6320echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6321if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6322 echo $ECHO_N "(cached) $ECHO_C" >&6
6323fi
6324ac_res=`eval echo '${'$as_ac_Header'}'`
6325 { echo "$as_me:$LINENO: result: $ac_res" >&5
6326echo "${ECHO_T}$ac_res" >&6; }
6327else
6328 # Is the header compilable?
6329{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
6330echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
6331cat >conftest.$ac_ext <<_ACEOF
6332/* confdefs.h. */
6333_ACEOF
6334cat confdefs.h >>conftest.$ac_ext
6335cat >>conftest.$ac_ext <<_ACEOF
6336/* end confdefs.h. */
6337$ac_includes_default
6338#include <$ac_header>
6339_ACEOF
6340rm -f conftest.$ac_objext
6341if { (ac_try="$ac_compile"
6342case "(($ac_try" in
6343 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6344 *) ac_try_echo=$ac_try;;
6345esac
6346eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6347 (eval "$ac_compile") 2>conftest.er1
6348 ac_status=$?
6349 grep -v '^ *+' conftest.er1 >conftest.err
6350 rm -f conftest.er1
6351 cat conftest.err >&5
6352 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6353 (exit $ac_status); } && {
6354 test -z "$ac_c_werror_flag" ||
6355 test ! -s conftest.err
6356 } && test -s conftest.$ac_objext; then
6357 ac_header_compiler=yes
6358else
6359 echo "$as_me: failed program was:" >&5
6360sed 's/^/| /' conftest.$ac_ext >&5
6361
6362 ac_header_compiler=no
6363fi
6364
6365rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6366{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
6367echo "${ECHO_T}$ac_header_compiler" >&6; }
6368
6369# Is the header present?
6370{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
6371echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
6372cat >conftest.$ac_ext <<_ACEOF
6373/* confdefs.h. */
6374_ACEOF
6375cat confdefs.h >>conftest.$ac_ext
6376cat >>conftest.$ac_ext <<_ACEOF
6377/* end confdefs.h. */
6378#include <$ac_header>
6379_ACEOF
6380if { (ac_try="$ac_cpp conftest.$ac_ext"
6381case "(($ac_try" in
6382 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6383 *) ac_try_echo=$ac_try;;
6384esac
6385eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6386 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6387 ac_status=$?
6388 grep -v '^ *+' conftest.er1 >conftest.err
6389 rm -f conftest.er1
6390 cat conftest.err >&5
6391 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6392 (exit $ac_status); } >/dev/null && {
6393 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6394 test ! -s conftest.err
6395 }; then
6396 ac_header_preproc=yes
6397else
6398 echo "$as_me: failed program was:" >&5
6399sed 's/^/| /' conftest.$ac_ext >&5
6400
6401 ac_header_preproc=no
6402fi
6403
6404rm -f conftest.err conftest.$ac_ext
6405{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6406echo "${ECHO_T}$ac_header_preproc" >&6; }
6407
6408# So? What about this header?
6409case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
6410 yes:no: )
6411 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
6412echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
6413 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
6414echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
6415 ac_header_preproc=yes
6416 ;;
6417 no:yes:* )
6418 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
6419echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
6420 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
6421echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
6422 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
6423echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
6424 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
6425echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
6426 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6427echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6428 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
6429echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
6430 ( cat <<\_ASBOX
6431## ------------------------------------------- ##
6432## Report this to openssh-unix-dev@mindrot.org ##
6433## ------------------------------------------- ##
6434_ASBOX
6435 ) | sed "s/^/$as_me: WARNING: /" >&2
6436 ;;
6437esac
6438{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6439echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6440if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6441 echo $ECHO_N "(cached) $ECHO_C" >&6
6442else
6443 eval "$as_ac_Header=\$ac_header_preproc"
6444fi
6445ac_res=`eval echo '${'$as_ac_Header'}'`
6446 { echo "$as_me:$LINENO: result: $ac_res" >&5
6447echo "${ECHO_T}$ac_res" >&6; }
6448
6449fi
6450if test `eval echo '${'$as_ac_Header'}'` = yes; then
6451 cat >>confdefs.h <<_ACEOF
6452#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6453_ACEOF
6454
6455fi
6456
6457done
6458
6459
6460# lastlog.h requires sys/time.h to be included first on Solaris
6461
6462for ac_header in lastlog.h
6463do
6464as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6465{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6466echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6467if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6468 echo $ECHO_N "(cached) $ECHO_C" >&6
6469else
6470 cat >conftest.$ac_ext <<_ACEOF
6471/* confdefs.h. */
6472_ACEOF
6473cat confdefs.h >>conftest.$ac_ext
6474cat >>conftest.$ac_ext <<_ACEOF
6475/* end confdefs.h. */
6476
6477#ifdef HAVE_SYS_TIME_H
6478# include <sys/time.h>
6479#endif
6480
6481
6482#include <$ac_header>
6483_ACEOF
6484rm -f conftest.$ac_objext
6485if { (ac_try="$ac_compile"
6486case "(($ac_try" in
6487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6488 *) ac_try_echo=$ac_try;;
6489esac
6490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6491 (eval "$ac_compile") 2>conftest.er1
6492 ac_status=$?
6493 grep -v '^ *+' conftest.er1 >conftest.err
6494 rm -f conftest.er1
6495 cat conftest.err >&5
6496 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6497 (exit $ac_status); } && {
6498 test -z "$ac_c_werror_flag" ||
6499 test ! -s conftest.err
6500 } && test -s conftest.$ac_objext; then
6501 eval "$as_ac_Header=yes"
6502else
6503 echo "$as_me: failed program was:" >&5
6504sed 's/^/| /' conftest.$ac_ext >&5
6505
6506 eval "$as_ac_Header=no"
6507fi
6508
6509rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6510fi
6511ac_res=`eval echo '${'$as_ac_Header'}'`
6512 { echo "$as_me:$LINENO: result: $ac_res" >&5
6513echo "${ECHO_T}$ac_res" >&6; }
6514if test `eval echo '${'$as_ac_Header'}'` = yes; then
6515 cat >>confdefs.h <<_ACEOF
6516#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6517_ACEOF
6518
6519fi
6520
6521done
6522
6523
6524# sys/ptms.h requires sys/stream.h to be included first on Solaris
6525
6526for ac_header in sys/ptms.h
6527do
6528as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6529{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6530echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6531if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6532 echo $ECHO_N "(cached) $ECHO_C" >&6
6533else
6534 cat >conftest.$ac_ext <<_ACEOF
6535/* confdefs.h. */
6536_ACEOF
6537cat confdefs.h >>conftest.$ac_ext
6538cat >>conftest.$ac_ext <<_ACEOF
6539/* end confdefs.h. */
6540
6541#ifdef HAVE_SYS_STREAM_H
6542# include <sys/stream.h>
6543#endif
6544
6545
6546#include <$ac_header>
6547_ACEOF
6548rm -f conftest.$ac_objext
6549if { (ac_try="$ac_compile"
6550case "(($ac_try" in
6551 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6552 *) ac_try_echo=$ac_try;;
6553esac
6554eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6555 (eval "$ac_compile") 2>conftest.er1
6556 ac_status=$?
6557 grep -v '^ *+' conftest.er1 >conftest.err
6558 rm -f conftest.er1
6559 cat conftest.err >&5
6560 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6561 (exit $ac_status); } && {
6562 test -z "$ac_c_werror_flag" ||
6563 test ! -s conftest.err
6564 } && test -s conftest.$ac_objext; then
6565 eval "$as_ac_Header=yes"
6566else
6567 echo "$as_me: failed program was:" >&5
6568sed 's/^/| /' conftest.$ac_ext >&5
6569
6570 eval "$as_ac_Header=no"
6571fi
6572
6573rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6574fi
6575ac_res=`eval echo '${'$as_ac_Header'}'`
6576 { echo "$as_me:$LINENO: result: $ac_res" >&5
6577echo "${ECHO_T}$ac_res" >&6; }
6578if test `eval echo '${'$as_ac_Header'}'` = yes; then
6579 cat >>confdefs.h <<_ACEOF
6580#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6581_ACEOF
6582
6583fi
6584
6585done
6586
6587
6588# login_cap.h requires sys/types.h on NetBSD
6589
6590for ac_header in login_cap.h
6591do
6592as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6593{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6594echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6595if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6596 echo $ECHO_N "(cached) $ECHO_C" >&6
6597else
6598 cat >conftest.$ac_ext <<_ACEOF
6599/* confdefs.h. */
6600_ACEOF
6601cat confdefs.h >>conftest.$ac_ext
6602cat >>conftest.$ac_ext <<_ACEOF
6603/* end confdefs.h. */
6604
6605#include <sys/types.h>
6606
6607
6608#include <$ac_header>
6609_ACEOF
6610rm -f conftest.$ac_objext
6611if { (ac_try="$ac_compile"
6612case "(($ac_try" in
6613 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6614 *) ac_try_echo=$ac_try;;
6615esac
6616eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6617 (eval "$ac_compile") 2>conftest.er1
6618 ac_status=$?
6619 grep -v '^ *+' conftest.er1 >conftest.err
6620 rm -f conftest.er1
6621 cat conftest.err >&5
6622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6623 (exit $ac_status); } && {
6624 test -z "$ac_c_werror_flag" ||
6625 test ! -s conftest.err
6626 } && test -s conftest.$ac_objext; then
6627 eval "$as_ac_Header=yes"
6628else
6629 echo "$as_me: failed program was:" >&5
6630sed 's/^/| /' conftest.$ac_ext >&5
6631
6632 eval "$as_ac_Header=no"
6633fi
6634
6635rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6636fi
6637ac_res=`eval echo '${'$as_ac_Header'}'`
6638 { echo "$as_me:$LINENO: result: $ac_res" >&5
6639echo "${ECHO_T}$ac_res" >&6; }
6640if test `eval echo '${'$as_ac_Header'}'` = yes; then
6641 cat >>confdefs.h <<_ACEOF
6642#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6643_ACEOF
6644
6645fi
6646
6647done
6648
6649
6650# older BSDs need sys/param.h before sys/mount.h
6651
6652for ac_header in sys/mount.h
6653do
6654as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6655{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6656echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6657if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6658 echo $ECHO_N "(cached) $ECHO_C" >&6
6659else
6660 cat >conftest.$ac_ext <<_ACEOF
6661/* confdefs.h. */
6662_ACEOF
6663cat confdefs.h >>conftest.$ac_ext
6664cat >>conftest.$ac_ext <<_ACEOF
6665/* end confdefs.h. */
6666
6667#include <sys/param.h>
6668
6669
6670#include <$ac_header>
6671_ACEOF
6672rm -f conftest.$ac_objext
6673if { (ac_try="$ac_compile"
6674case "(($ac_try" in
6675 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6676 *) ac_try_echo=$ac_try;;
6677esac
6678eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6679 (eval "$ac_compile") 2>conftest.er1
6680 ac_status=$?
6681 grep -v '^ *+' conftest.er1 >conftest.err
6682 rm -f conftest.er1
6683 cat conftest.err >&5
6684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6685 (exit $ac_status); } && {
6686 test -z "$ac_c_werror_flag" ||
6687 test ! -s conftest.err
6688 } && test -s conftest.$ac_objext; then
6689 eval "$as_ac_Header=yes"
6690else
6691 echo "$as_me: failed program was:" >&5
6692sed 's/^/| /' conftest.$ac_ext >&5
6693
6694 eval "$as_ac_Header=no"
6695fi
6696
6697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6698fi
6699ac_res=`eval echo '${'$as_ac_Header'}'`
6700 { echo "$as_me:$LINENO: result: $ac_res" >&5
6701echo "${ECHO_T}$ac_res" >&6; }
6702if test `eval echo '${'$as_ac_Header'}'` = yes; then
6703 cat >>confdefs.h <<_ACEOF
6704#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6705_ACEOF
6706
6707fi
6708
6709done
6710
6711
6712# Messages for features tested for in target-specific section
6713SIA_MSG="no"
6714SPC_MSG="no"
6715SP_MSG="no"
6716
6717# Check for some target-specific stuff
6718case "$host" in
6719*-*-aix*)
6720 # Some versions of VAC won't allow macro redefinitions at
6721 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6722 # particularly with older versions of vac or xlc.
6723 # It also throws errors about null macro argments, but these are
6724 # not fatal.
6725 { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6726echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; }
6727 cat >conftest.$ac_ext <<_ACEOF
6728/* confdefs.h. */
6729_ACEOF
6730cat confdefs.h >>conftest.$ac_ext
6731cat >>conftest.$ac_ext <<_ACEOF
6732/* end confdefs.h. */
6733
6734#define testmacro foo
6735#define testmacro bar
6736int main(void) { exit(0); }
6737
6738_ACEOF
6739rm -f conftest.$ac_objext
6740if { (ac_try="$ac_compile"
6741case "(($ac_try" in
6742 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6743 *) ac_try_echo=$ac_try;;
6744esac
6745eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6746 (eval "$ac_compile") 2>conftest.er1
6747 ac_status=$?
6748 grep -v '^ *+' conftest.er1 >conftest.err
6749 rm -f conftest.er1
6750 cat conftest.err >&5
6751 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6752 (exit $ac_status); } && {
6753 test -z "$ac_c_werror_flag" ||
6754 test ! -s conftest.err
6755 } && test -s conftest.$ac_objext; then
6756 { echo "$as_me:$LINENO: result: yes" >&5
6757echo "${ECHO_T}yes" >&6; }
6758else
6759 echo "$as_me: failed program was:" >&5
6760sed 's/^/| /' conftest.$ac_ext >&5
6761
6762 { echo "$as_me:$LINENO: result: no" >&5
6763echo "${ECHO_T}no" >&6; }
6764 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6765 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6766 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6767 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6768
6769
6770fi
6771
6772rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6773
6774 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6775echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; }
6776 if (test -z "$blibpath"); then
6777 blibpath="/usr/lib:/lib"
6778 fi
6779 saved_LDFLAGS="$LDFLAGS"
6780 if test "$GCC" = "yes"; then
6781 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6782 else
6783 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6784 fi
6785 for tryflags in $flags ;do
6786 if (test -z "$blibflags"); then
6787 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
6788 cat >conftest.$ac_ext <<_ACEOF
6789/* confdefs.h. */
6790_ACEOF
6791cat confdefs.h >>conftest.$ac_ext
6792cat >>conftest.$ac_ext <<_ACEOF
6793/* end confdefs.h. */
6794
6795int
6796main ()
6797{
6798
6799 ;
6800 return 0;
6801}
6802_ACEOF
6803rm -f conftest.$ac_objext conftest$ac_exeext
6804if { (ac_try="$ac_link"
6805case "(($ac_try" in
6806 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6807 *) ac_try_echo=$ac_try;;
6808esac
6809eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6810 (eval "$ac_link") 2>conftest.er1
6811 ac_status=$?
6812 grep -v '^ *+' conftest.er1 >conftest.err
6813 rm -f conftest.er1
6814 cat conftest.err >&5
6815 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6816 (exit $ac_status); } && {
6817 test -z "$ac_c_werror_flag" ||
6818 test ! -s conftest.err
6819 } && test -s conftest$ac_exeext &&
6820 $as_test_x conftest$ac_exeext; then
6821 blibflags=$tryflags
6822else
6823 echo "$as_me: failed program was:" >&5
6824sed 's/^/| /' conftest.$ac_ext >&5
6825
6826
6827fi
6828
6829rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6830 conftest$ac_exeext conftest.$ac_ext
6831 fi
6832 done
6833 if (test -z "$blibflags"); then
6834 { echo "$as_me:$LINENO: result: not found" >&5
6835echo "${ECHO_T}not found" >&6; }
6836 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
6837echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
6838 { (exit 1); exit 1; }; }
6839 else
6840 { echo "$as_me:$LINENO: result: $blibflags" >&5
6841echo "${ECHO_T}$blibflags" >&6; }
6842 fi
6843 LDFLAGS="$saved_LDFLAGS"
6844 { echo "$as_me:$LINENO: checking for authenticate" >&5
6845echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; }
6846if test "${ac_cv_func_authenticate+set}" = set; then
6847 echo $ECHO_N "(cached) $ECHO_C" >&6
6848else
6849 cat >conftest.$ac_ext <<_ACEOF
6850/* confdefs.h. */
6851_ACEOF
6852cat confdefs.h >>conftest.$ac_ext
6853cat >>conftest.$ac_ext <<_ACEOF
6854/* end confdefs.h. */
6855/* Define authenticate to an innocuous variant, in case <limits.h> declares authenticate.
6856 For example, HP-UX 11i <limits.h> declares gettimeofday. */
6857#define authenticate innocuous_authenticate
6858
6859/* System header to define __stub macros and hopefully few prototypes,
6860 which can conflict with char authenticate (); below.
6861 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6862 <limits.h> exists even on freestanding compilers. */
6863
6864#ifdef __STDC__
6865# include <limits.h>
6866#else
6867# include <assert.h>
6868#endif
6869
6870#undef authenticate
6871
6872/* Override any GCC internal prototype to avoid an error.
6873 Use char because int might match the return type of a GCC
6874 builtin and then its argument prototype would still apply. */
6875#ifdef __cplusplus
6876extern "C"
6877#endif
6878char authenticate ();
6879/* The GNU C library defines this for functions which it implements
6880 to always fail with ENOSYS. Some functions are actually named
6881 something starting with __ and the normal name is an alias. */
6882#if defined __stub_authenticate || defined __stub___authenticate
6883choke me
6884#endif
6885
6886int
6887main ()
6888{
6889return authenticate ();
6890 ;
6891 return 0;
6892}
6893_ACEOF
6894rm -f conftest.$ac_objext conftest$ac_exeext
6895if { (ac_try="$ac_link"
6896case "(($ac_try" in
6897 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6898 *) ac_try_echo=$ac_try;;
6899esac
6900eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6901 (eval "$ac_link") 2>conftest.er1
6902 ac_status=$?
6903 grep -v '^ *+' conftest.er1 >conftest.err
6904 rm -f conftest.er1
6905 cat conftest.err >&5
6906 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6907 (exit $ac_status); } && {
6908 test -z "$ac_c_werror_flag" ||
6909 test ! -s conftest.err
6910 } && test -s conftest$ac_exeext &&
6911 $as_test_x conftest$ac_exeext; then
6912 ac_cv_func_authenticate=yes
6913else
6914 echo "$as_me: failed program was:" >&5
6915sed 's/^/| /' conftest.$ac_ext >&5
6916
6917 ac_cv_func_authenticate=no
6918fi
6919
6920rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6921 conftest$ac_exeext conftest.$ac_ext
6922fi
6923{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
6924echo "${ECHO_T}$ac_cv_func_authenticate" >&6; }
6925if test $ac_cv_func_authenticate = yes; then
6926
6927cat >>confdefs.h <<\_ACEOF
6928#define WITH_AIXAUTHENTICATE 1
6929_ACEOF
6930
6931else
6932 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
6933echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; }
6934if test "${ac_cv_lib_s_authenticate+set}" = set; then
6935 echo $ECHO_N "(cached) $ECHO_C" >&6
6936else
6937 ac_check_lib_save_LIBS=$LIBS
6938LIBS="-ls $LIBS"
6939cat >conftest.$ac_ext <<_ACEOF
6940/* confdefs.h. */
6941_ACEOF
6942cat confdefs.h >>conftest.$ac_ext
6943cat >>conftest.$ac_ext <<_ACEOF
6944/* end confdefs.h. */
6945
6946/* Override any GCC internal prototype to avoid an error.
6947 Use char because int might match the return type of a GCC
6948 builtin and then its argument prototype would still apply. */
6949#ifdef __cplusplus
6950extern "C"
6951#endif
6952char authenticate ();
6953int
6954main ()
6955{
6956return authenticate ();
6957 ;
6958 return 0;
6959}
6960_ACEOF
6961rm -f conftest.$ac_objext conftest$ac_exeext
6962if { (ac_try="$ac_link"
6963case "(($ac_try" in
6964 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6965 *) ac_try_echo=$ac_try;;
6966esac
6967eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6968 (eval "$ac_link") 2>conftest.er1
6969 ac_status=$?
6970 grep -v '^ *+' conftest.er1 >conftest.err
6971 rm -f conftest.er1
6972 cat conftest.err >&5
6973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6974 (exit $ac_status); } && {
6975 test -z "$ac_c_werror_flag" ||
6976 test ! -s conftest.err
6977 } && test -s conftest$ac_exeext &&
6978 $as_test_x conftest$ac_exeext; then
6979 ac_cv_lib_s_authenticate=yes
6980else
6981 echo "$as_me: failed program was:" >&5
6982sed 's/^/| /' conftest.$ac_ext >&5
6983
6984 ac_cv_lib_s_authenticate=no
6985fi
6986
6987rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6988 conftest$ac_exeext conftest.$ac_ext
6989LIBS=$ac_check_lib_save_LIBS
6990fi
6991{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
6992echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; }
6993if test $ac_cv_lib_s_authenticate = yes; then
6994 cat >>confdefs.h <<\_ACEOF
6995#define WITH_AIXAUTHENTICATE 1
6996_ACEOF
6997
6998 LIBS="$LIBS -ls"
6999
7000fi
7001
7002
7003fi
7004
7005 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
7006echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; }
7007if test "${ac_cv_have_decl_authenticate+set}" = set; then
7008 echo $ECHO_N "(cached) $ECHO_C" >&6
7009else
7010 cat >conftest.$ac_ext <<_ACEOF
7011/* confdefs.h. */
7012_ACEOF
7013cat confdefs.h >>conftest.$ac_ext
7014cat >>conftest.$ac_ext <<_ACEOF
7015/* end confdefs.h. */
7016#include <usersec.h>
7017
7018int
7019main ()
7020{
7021#ifndef authenticate
7022 (void) authenticate;
7023#endif
7024
7025 ;
7026 return 0;
7027}
7028_ACEOF
7029rm -f conftest.$ac_objext
7030if { (ac_try="$ac_compile"
7031case "(($ac_try" in
7032 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7033 *) ac_try_echo=$ac_try;;
7034esac
7035eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7036 (eval "$ac_compile") 2>conftest.er1
7037 ac_status=$?
7038 grep -v '^ *+' conftest.er1 >conftest.err
7039 rm -f conftest.er1
7040 cat conftest.err >&5
7041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7042 (exit $ac_status); } && {
7043 test -z "$ac_c_werror_flag" ||
7044 test ! -s conftest.err
7045 } && test -s conftest.$ac_objext; then
7046 ac_cv_have_decl_authenticate=yes
7047else
7048 echo "$as_me: failed program was:" >&5
7049sed 's/^/| /' conftest.$ac_ext >&5
7050
7051 ac_cv_have_decl_authenticate=no
7052fi
7053
7054rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7055fi
7056{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
7057echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; }
7058if test $ac_cv_have_decl_authenticate = yes; then
7059
7060cat >>confdefs.h <<_ACEOF
7061#define HAVE_DECL_AUTHENTICATE 1
7062_ACEOF
7063
7064
7065else
7066 cat >>confdefs.h <<_ACEOF
7067#define HAVE_DECL_AUTHENTICATE 0
7068_ACEOF
7069
7070
7071fi
7072{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
7073echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; }
7074if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
7075 echo $ECHO_N "(cached) $ECHO_C" >&6
7076else
7077 cat >conftest.$ac_ext <<_ACEOF
7078/* confdefs.h. */
7079_ACEOF
7080cat confdefs.h >>conftest.$ac_ext
7081cat >>conftest.$ac_ext <<_ACEOF
7082/* end confdefs.h. */
7083#include <usersec.h>
7084
7085int
7086main ()
7087{
7088#ifndef loginrestrictions
7089 (void) loginrestrictions;
7090#endif
7091
7092 ;
7093 return 0;
7094}
7095_ACEOF
7096rm -f conftest.$ac_objext
7097if { (ac_try="$ac_compile"
7098case "(($ac_try" in
7099 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7100 *) ac_try_echo=$ac_try;;
7101esac
7102eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7103 (eval "$ac_compile") 2>conftest.er1
7104 ac_status=$?
7105 grep -v '^ *+' conftest.er1 >conftest.err
7106 rm -f conftest.er1
7107 cat conftest.err >&5
7108 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7109 (exit $ac_status); } && {
7110 test -z "$ac_c_werror_flag" ||
7111 test ! -s conftest.err
7112 } && test -s conftest.$ac_objext; then
7113 ac_cv_have_decl_loginrestrictions=yes
7114else
7115 echo "$as_me: failed program was:" >&5
7116sed 's/^/| /' conftest.$ac_ext >&5
7117
7118 ac_cv_have_decl_loginrestrictions=no
7119fi
7120
7121rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7122fi
7123{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
7124echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; }
7125if test $ac_cv_have_decl_loginrestrictions = yes; then
7126
7127cat >>confdefs.h <<_ACEOF
7128#define HAVE_DECL_LOGINRESTRICTIONS 1
7129_ACEOF
7130
7131
7132else
7133 cat >>confdefs.h <<_ACEOF
7134#define HAVE_DECL_LOGINRESTRICTIONS 0
7135_ACEOF
7136
7137
7138fi
7139{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
7140echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; }
7141if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
7142 echo $ECHO_N "(cached) $ECHO_C" >&6
7143else
7144 cat >conftest.$ac_ext <<_ACEOF
7145/* confdefs.h. */
7146_ACEOF
7147cat confdefs.h >>conftest.$ac_ext
7148cat >>conftest.$ac_ext <<_ACEOF
7149/* end confdefs.h. */
7150#include <usersec.h>
7151
7152int
7153main ()
7154{
7155#ifndef loginsuccess
7156 (void) loginsuccess;
7157#endif
7158
7159 ;
7160 return 0;
7161}
7162_ACEOF
7163rm -f conftest.$ac_objext
7164if { (ac_try="$ac_compile"
7165case "(($ac_try" in
7166 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7167 *) ac_try_echo=$ac_try;;
7168esac
7169eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7170 (eval "$ac_compile") 2>conftest.er1
7171 ac_status=$?
7172 grep -v '^ *+' conftest.er1 >conftest.err
7173 rm -f conftest.er1
7174 cat conftest.err >&5
7175 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7176 (exit $ac_status); } && {
7177 test -z "$ac_c_werror_flag" ||
7178 test ! -s conftest.err
7179 } && test -s conftest.$ac_objext; then
7180 ac_cv_have_decl_loginsuccess=yes
7181else
7182 echo "$as_me: failed program was:" >&5
7183sed 's/^/| /' conftest.$ac_ext >&5
7184
7185 ac_cv_have_decl_loginsuccess=no
7186fi
7187
7188rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7189fi
7190{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
7191echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; }
7192if test $ac_cv_have_decl_loginsuccess = yes; then
7193
7194cat >>confdefs.h <<_ACEOF
7195#define HAVE_DECL_LOGINSUCCESS 1
7196_ACEOF
7197
7198
7199else
7200 cat >>confdefs.h <<_ACEOF
7201#define HAVE_DECL_LOGINSUCCESS 0
7202_ACEOF
7203
7204
7205fi
7206{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
7207echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; }
7208if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
7209 echo $ECHO_N "(cached) $ECHO_C" >&6
7210else
7211 cat >conftest.$ac_ext <<_ACEOF
7212/* confdefs.h. */
7213_ACEOF
7214cat confdefs.h >>conftest.$ac_ext
7215cat >>conftest.$ac_ext <<_ACEOF
7216/* end confdefs.h. */
7217#include <usersec.h>
7218
7219int
7220main ()
7221{
7222#ifndef passwdexpired
7223 (void) passwdexpired;
7224#endif
7225
7226 ;
7227 return 0;
7228}
7229_ACEOF
7230rm -f conftest.$ac_objext
7231if { (ac_try="$ac_compile"
7232case "(($ac_try" in
7233 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7234 *) ac_try_echo=$ac_try;;
7235esac
7236eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7237 (eval "$ac_compile") 2>conftest.er1
7238 ac_status=$?
7239 grep -v '^ *+' conftest.er1 >conftest.err
7240 rm -f conftest.er1
7241 cat conftest.err >&5
7242 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7243 (exit $ac_status); } && {
7244 test -z "$ac_c_werror_flag" ||
7245 test ! -s conftest.err
7246 } && test -s conftest.$ac_objext; then
7247 ac_cv_have_decl_passwdexpired=yes
7248else
7249 echo "$as_me: failed program was:" >&5
7250sed 's/^/| /' conftest.$ac_ext >&5
7251
7252 ac_cv_have_decl_passwdexpired=no
7253fi
7254
7255rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7256fi
7257{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
7258echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; }
7259if test $ac_cv_have_decl_passwdexpired = yes; then
7260
7261cat >>confdefs.h <<_ACEOF
7262#define HAVE_DECL_PASSWDEXPIRED 1
7263_ACEOF
7264
7265
7266else
7267 cat >>confdefs.h <<_ACEOF
7268#define HAVE_DECL_PASSWDEXPIRED 0
7269_ACEOF
7270
7271
7272fi
7273{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
7274echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; }
7275if test "${ac_cv_have_decl_setauthdb+set}" = set; then
7276 echo $ECHO_N "(cached) $ECHO_C" >&6
7277else
7278 cat >conftest.$ac_ext <<_ACEOF
7279/* confdefs.h. */
7280_ACEOF
7281cat confdefs.h >>conftest.$ac_ext
7282cat >>conftest.$ac_ext <<_ACEOF
7283/* end confdefs.h. */
7284#include <usersec.h>
7285
7286int
7287main ()
7288{
7289#ifndef setauthdb
7290 (void) setauthdb;
7291#endif
7292
7293 ;
7294 return 0;
7295}
7296_ACEOF
7297rm -f conftest.$ac_objext
7298if { (ac_try="$ac_compile"
7299case "(($ac_try" in
7300 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7301 *) ac_try_echo=$ac_try;;
7302esac
7303eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7304 (eval "$ac_compile") 2>conftest.er1
7305 ac_status=$?
7306 grep -v '^ *+' conftest.er1 >conftest.err
7307 rm -f conftest.er1
7308 cat conftest.err >&5
7309 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7310 (exit $ac_status); } && {
7311 test -z "$ac_c_werror_flag" ||
7312 test ! -s conftest.err
7313 } && test -s conftest.$ac_objext; then
7314 ac_cv_have_decl_setauthdb=yes
7315else
7316 echo "$as_me: failed program was:" >&5
7317sed 's/^/| /' conftest.$ac_ext >&5
7318
7319 ac_cv_have_decl_setauthdb=no
7320fi
7321
7322rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7323fi
7324{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
7325echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; }
7326if test $ac_cv_have_decl_setauthdb = yes; then
7327
7328cat >>confdefs.h <<_ACEOF
7329#define HAVE_DECL_SETAUTHDB 1
7330_ACEOF
7331
7332
7333else
7334 cat >>confdefs.h <<_ACEOF
7335#define HAVE_DECL_SETAUTHDB 0
7336_ACEOF
7337
7338
7339fi
7340
7341
7342 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
7343echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; }
7344if test "${ac_cv_have_decl_loginfailed+set}" = set; then
7345 echo $ECHO_N "(cached) $ECHO_C" >&6
7346else
7347 cat >conftest.$ac_ext <<_ACEOF
7348/* confdefs.h. */
7349_ACEOF
7350cat confdefs.h >>conftest.$ac_ext
7351cat >>conftest.$ac_ext <<_ACEOF
7352/* end confdefs.h. */
7353#include <usersec.h>
7354
7355
7356int
7357main ()
7358{
7359#ifndef loginfailed
7360 (void) loginfailed;
7361#endif
7362
7363 ;
7364 return 0;
7365}
7366_ACEOF
7367rm -f conftest.$ac_objext
7368if { (ac_try="$ac_compile"
7369case "(($ac_try" in
7370 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7371 *) ac_try_echo=$ac_try;;
7372esac
7373eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7374 (eval "$ac_compile") 2>conftest.er1
7375 ac_status=$?
7376 grep -v '^ *+' conftest.er1 >conftest.err
7377 rm -f conftest.er1
7378 cat conftest.err >&5
7379 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7380 (exit $ac_status); } && {
7381 test -z "$ac_c_werror_flag" ||
7382 test ! -s conftest.err
7383 } && test -s conftest.$ac_objext; then
7384 ac_cv_have_decl_loginfailed=yes
7385else
7386 echo "$as_me: failed program was:" >&5
7387sed 's/^/| /' conftest.$ac_ext >&5
7388
7389 ac_cv_have_decl_loginfailed=no
7390fi
7391
7392rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7393fi
7394{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
7395echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; }
7396if test $ac_cv_have_decl_loginfailed = yes; then
7397
7398cat >>confdefs.h <<_ACEOF
7399#define HAVE_DECL_LOGINFAILED 1
7400_ACEOF
7401
7402{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
7403echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; }
7404 cat >conftest.$ac_ext <<_ACEOF
7405/* confdefs.h. */
7406_ACEOF
7407cat confdefs.h >>conftest.$ac_ext
7408cat >>conftest.$ac_ext <<_ACEOF
7409/* end confdefs.h. */
7410#include <usersec.h>
7411int
7412main ()
7413{
7414(void)loginfailed("user","host","tty",0);
7415 ;
7416 return 0;
7417}
7418_ACEOF
7419rm -f conftest.$ac_objext
7420if { (ac_try="$ac_compile"
7421case "(($ac_try" in
7422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7423 *) ac_try_echo=$ac_try;;
7424esac
7425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7426 (eval "$ac_compile") 2>conftest.er1
7427 ac_status=$?
7428 grep -v '^ *+' conftest.er1 >conftest.err
7429 rm -f conftest.er1
7430 cat conftest.err >&5
7431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7432 (exit $ac_status); } && {
7433 test -z "$ac_c_werror_flag" ||
7434 test ! -s conftest.err
7435 } && test -s conftest.$ac_objext; then
7436 { echo "$as_me:$LINENO: result: yes" >&5
7437echo "${ECHO_T}yes" >&6; }
7438
7439cat >>confdefs.h <<\_ACEOF
7440#define AIX_LOGINFAILED_4ARG 1
7441_ACEOF
7442
7443else
7444 echo "$as_me: failed program was:" >&5
7445sed 's/^/| /' conftest.$ac_ext >&5
7446
7447 { echo "$as_me:$LINENO: result: no" >&5
7448echo "${ECHO_T}no" >&6; }
7449
7450fi
7451
7452rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7453else
7454 cat >>confdefs.h <<_ACEOF
7455#define HAVE_DECL_LOGINFAILED 0
7456_ACEOF
7457
7458
7459fi
7460
7461
7462
7463
7464for ac_func in getgrset setauthdb
7465do
7466as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7467{ echo "$as_me:$LINENO: checking for $ac_func" >&5
7468echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
7469if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
7470 echo $ECHO_N "(cached) $ECHO_C" >&6
7471else
7472 cat >conftest.$ac_ext <<_ACEOF
7473/* confdefs.h. */
7474_ACEOF
7475cat confdefs.h >>conftest.$ac_ext
7476cat >>conftest.$ac_ext <<_ACEOF
7477/* end confdefs.h. */
7478/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
7479 For example, HP-UX 11i <limits.h> declares gettimeofday. */
7480#define $ac_func innocuous_$ac_func
7481
7482/* System header to define __stub macros and hopefully few prototypes,
7483 which can conflict with char $ac_func (); below.
7484 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7485 <limits.h> exists even on freestanding compilers. */
7486
7487#ifdef __STDC__
7488# include <limits.h>
7489#else
7490# include <assert.h>
7491#endif
7492
7493#undef $ac_func
7494
7495/* Override any GCC internal prototype to avoid an error.
7496 Use char because int might match the return type of a GCC
7497 builtin and then its argument prototype would still apply. */
7498#ifdef __cplusplus
7499extern "C"
7500#endif
7501char $ac_func ();
7502/* The GNU C library defines this for functions which it implements
7503 to always fail with ENOSYS. Some functions are actually named
7504 something starting with __ and the normal name is an alias. */
7505#if defined __stub_$ac_func || defined __stub___$ac_func
7506choke me
7507#endif
7508
7509int
7510main ()
7511{
7512return $ac_func ();
7513 ;
7514 return 0;
7515}
7516_ACEOF
7517rm -f conftest.$ac_objext conftest$ac_exeext
7518if { (ac_try="$ac_link"
7519case "(($ac_try" in
7520 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7521 *) ac_try_echo=$ac_try;;
7522esac
7523eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7524 (eval "$ac_link") 2>conftest.er1
7525 ac_status=$?
7526 grep -v '^ *+' conftest.er1 >conftest.err
7527 rm -f conftest.er1
7528 cat conftest.err >&5
7529 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7530 (exit $ac_status); } && {
7531 test -z "$ac_c_werror_flag" ||
7532 test ! -s conftest.err
7533 } && test -s conftest$ac_exeext &&
7534 $as_test_x conftest$ac_exeext; then
7535 eval "$as_ac_var=yes"
7536else
7537 echo "$as_me: failed program was:" >&5
7538sed 's/^/| /' conftest.$ac_ext >&5
7539
7540 eval "$as_ac_var=no"
7541fi
7542
7543rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7544 conftest$ac_exeext conftest.$ac_ext
7545fi
7546ac_res=`eval echo '${'$as_ac_var'}'`
7547 { echo "$as_me:$LINENO: result: $ac_res" >&5
7548echo "${ECHO_T}$ac_res" >&6; }
7549if test `eval echo '${'$as_ac_var'}'` = yes; then
7550 cat >>confdefs.h <<_ACEOF
7551#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7552_ACEOF
7553
7554fi
7555done
7556
7557 { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
7558echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; }
7559if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
7560 echo $ECHO_N "(cached) $ECHO_C" >&6
7561else
7562 cat >conftest.$ac_ext <<_ACEOF
7563/* confdefs.h. */
7564_ACEOF
7565cat confdefs.h >>conftest.$ac_ext
7566cat >>conftest.$ac_ext <<_ACEOF
7567/* end confdefs.h. */
7568 #include <limits.h>
7569 #include <fcntl.h>
7570
7571
7572int
7573main ()
7574{
7575#ifndef F_CLOSEM
7576 (void) F_CLOSEM;
7577#endif
7578
7579 ;
7580 return 0;
7581}
7582_ACEOF
7583rm -f conftest.$ac_objext
7584if { (ac_try="$ac_compile"
7585case "(($ac_try" in
7586 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7587 *) ac_try_echo=$ac_try;;
7588esac
7589eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7590 (eval "$ac_compile") 2>conftest.er1
7591 ac_status=$?
7592 grep -v '^ *+' conftest.er1 >conftest.err
7593 rm -f conftest.er1
7594 cat conftest.err >&5
7595 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7596 (exit $ac_status); } && {
7597 test -z "$ac_c_werror_flag" ||
7598 test ! -s conftest.err
7599 } && test -s conftest.$ac_objext; then
7600 ac_cv_have_decl_F_CLOSEM=yes
7601else
7602 echo "$as_me: failed program was:" >&5
7603sed 's/^/| /' conftest.$ac_ext >&5
7604
7605 ac_cv_have_decl_F_CLOSEM=no
7606fi
7607
7608rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7609fi
7610{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
7611echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; }
7612if test $ac_cv_have_decl_F_CLOSEM = yes; then
7613
7614cat >>confdefs.h <<\_ACEOF
7615#define HAVE_FCNTL_CLOSEM 1
7616_ACEOF
7617
7618fi
7619
7620 check_for_aix_broken_getaddrinfo=1
7621
7622cat >>confdefs.h <<\_ACEOF
7623#define BROKEN_REALPATH 1
7624_ACEOF
7625
7626
7627cat >>confdefs.h <<\_ACEOF
7628#define SETEUID_BREAKS_SETUID 1
7629_ACEOF
7630
7631
7632cat >>confdefs.h <<\_ACEOF
7633#define BROKEN_SETREUID 1
7634_ACEOF
7635
7636
7637cat >>confdefs.h <<\_ACEOF
7638#define BROKEN_SETREGID 1
7639_ACEOF
7640
7641
7642cat >>confdefs.h <<\_ACEOF
7643#define DISABLE_LASTLOG 1
7644_ACEOF
7645
7646
7647cat >>confdefs.h <<\_ACEOF
7648#define LOGIN_NEEDS_UTMPX 1
7649_ACEOF
7650
7651
7652cat >>confdefs.h <<\_ACEOF
7653#define SPT_TYPE SPT_REUSEARGV
7654_ACEOF
7655
7656
7657cat >>confdefs.h <<\_ACEOF
7658#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
7659_ACEOF
7660
7661
7662cat >>confdefs.h <<\_ACEOF
7663#define PTY_ZEROREAD 1
7664_ACEOF
7665
7666 ;;
7667*-*-cygwin*)
7668 check_for_libcrypt_later=1
7669 LIBS="$LIBS /usr/lib/textreadmode.o"
7670
7671cat >>confdefs.h <<\_ACEOF
7672#define HAVE_CYGWIN 1
7673_ACEOF
7674
7675
7676cat >>confdefs.h <<\_ACEOF
7677#define USE_PIPES 1
7678_ACEOF
7679
7680
7681cat >>confdefs.h <<\_ACEOF
7682#define DISABLE_SHADOW 1
7683_ACEOF
7684
7685
7686cat >>confdefs.h <<\_ACEOF
7687#define NO_X11_UNIX_SOCKETS 1
7688_ACEOF
7689
7690
7691cat >>confdefs.h <<\_ACEOF
7692#define NO_IPPORT_RESERVED_CONCEPT 1
7693_ACEOF
7694
7695
7696cat >>confdefs.h <<\_ACEOF
7697#define DISABLE_FD_PASSING 1
7698_ACEOF
7699
7700
7701cat >>confdefs.h <<\_ACEOF
7702#define SSH_IOBUFSZ 65535
7703_ACEOF
7704
7705
7706cat >>confdefs.h <<\_ACEOF
7707#define FILESYSTEM_NO_BACKSLASH 1
7708_ACEOF
7709
7710 ;;
7711*-*-dgux*)
7712
7713cat >>confdefs.h <<\_ACEOF
7714#define IP_TOS_IS_BROKEN 1
7715_ACEOF
7716
7717 cat >>confdefs.h <<\_ACEOF
7718#define SETEUID_BREAKS_SETUID 1
7719_ACEOF
7720
7721 cat >>confdefs.h <<\_ACEOF
7722#define BROKEN_SETREUID 1
7723_ACEOF
7724
7725 cat >>confdefs.h <<\_ACEOF
7726#define BROKEN_SETREGID 1
7727_ACEOF
7728
7729 ;;
7730*-*-darwin*)
7731 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
7732echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; }
7733 if test "$cross_compiling" = yes; then
7734 { echo "$as_me:$LINENO: result: assume it is working" >&5
7735echo "${ECHO_T}assume it is working" >&6; }
7736else
7737 cat >conftest.$ac_ext <<_ACEOF
7738/* confdefs.h. */
7739_ACEOF
7740cat confdefs.h >>conftest.$ac_ext
7741cat >>conftest.$ac_ext <<_ACEOF
7742/* end confdefs.h. */
7743#include <mach-o/dyld.h>
7744main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
7745 exit(0);
7746 else
7747 exit(1);
7748}
7749_ACEOF
7750rm -f conftest$ac_exeext
7751if { (ac_try="$ac_link"
7752case "(($ac_try" in
7753 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7754 *) ac_try_echo=$ac_try;;
7755esac
7756eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7757 (eval "$ac_link") 2>&5
7758 ac_status=$?
7759 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7760 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7761 { (case "(($ac_try" in
7762 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7763 *) ac_try_echo=$ac_try;;
7764esac
7765eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7766 (eval "$ac_try") 2>&5
7767 ac_status=$?
7768 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7769 (exit $ac_status); }; }; then
7770 { echo "$as_me:$LINENO: result: working" >&5
7771echo "${ECHO_T}working" >&6; }
7772else
7773 echo "$as_me: program exited with status $ac_status" >&5
7774echo "$as_me: failed program was:" >&5
7775sed 's/^/| /' conftest.$ac_ext >&5
7776
7777( exit $ac_status )
7778{ echo "$as_me:$LINENO: result: buggy" >&5
7779echo "${ECHO_T}buggy" >&6; }
7780
7781cat >>confdefs.h <<\_ACEOF
7782#define BROKEN_GETADDRINFO 1
7783_ACEOF
7784
7785fi
7786rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7787fi
7788
7789
7790 cat >>confdefs.h <<\_ACEOF
7791#define SETEUID_BREAKS_SETUID 1
7792_ACEOF
7793
7794 cat >>confdefs.h <<\_ACEOF
7795#define BROKEN_SETREUID 1
7796_ACEOF
7797
7798 cat >>confdefs.h <<\_ACEOF
7799#define BROKEN_SETREGID 1
7800_ACEOF
7801
7802
7803cat >>confdefs.h <<\_ACEOF
7804#define BROKEN_GLOB 1
7805_ACEOF
7806
7807
7808cat >>confdefs.h <<_ACEOF
7809#define BIND_8_COMPAT 1
7810_ACEOF
7811
7812
7813cat >>confdefs.h <<\_ACEOF
7814#define SSH_TUN_FREEBSD 1
7815_ACEOF
7816
7817
7818cat >>confdefs.h <<\_ACEOF
7819#define SSH_TUN_COMPAT_AF 1
7820_ACEOF
7821
7822
7823cat >>confdefs.h <<\_ACEOF
7824#define SSH_TUN_PREPEND_AF 1
7825_ACEOF
7826
7827
7828 { echo "$as_me:$LINENO: checking whether AU_IPv4 is declared" >&5
7829echo $ECHO_N "checking whether AU_IPv4 is declared... $ECHO_C" >&6; }
7830if test "${ac_cv_have_decl_AU_IPv4+set}" = set; then
7831 echo $ECHO_N "(cached) $ECHO_C" >&6
7832else
7833 cat >conftest.$ac_ext <<_ACEOF
7834/* confdefs.h. */
7835_ACEOF
7836cat confdefs.h >>conftest.$ac_ext
7837cat >>conftest.$ac_ext <<_ACEOF
7838/* end confdefs.h. */
7839$ac_includes_default
7840int
7841main ()
7842{
7843#ifndef AU_IPv4
7844 (void) AU_IPv4;
7845#endif
7846
7847 ;
7848 return 0;
7849}
7850_ACEOF
7851rm -f conftest.$ac_objext
7852if { (ac_try="$ac_compile"
7853case "(($ac_try" in
7854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7855 *) ac_try_echo=$ac_try;;
7856esac
7857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7858 (eval "$ac_compile") 2>conftest.er1
7859 ac_status=$?
7860 grep -v '^ *+' conftest.er1 >conftest.err
7861 rm -f conftest.er1
7862 cat conftest.err >&5
7863 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7864 (exit $ac_status); } && {
7865 test -z "$ac_c_werror_flag" ||
7866 test ! -s conftest.err
7867 } && test -s conftest.$ac_objext; then
7868 ac_cv_have_decl_AU_IPv4=yes
7869else
7870 echo "$as_me: failed program was:" >&5
7871sed 's/^/| /' conftest.$ac_ext >&5
7872
7873 ac_cv_have_decl_AU_IPv4=no
7874fi
7875
7876rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7877fi
7878{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_AU_IPv4" >&5
7879echo "${ECHO_T}$ac_cv_have_decl_AU_IPv4" >&6; }
7880if test $ac_cv_have_decl_AU_IPv4 = yes; then
7881 :
7882else
7883
7884cat >>confdefs.h <<\_ACEOF
7885#define AU_IPv4 0
7886_ACEOF
7887
7888 #include <bsm/audit.h>
7889
7890cat >>confdefs.h <<\_ACEOF
7891#define LASTLOG_WRITE_PUTUTXLINE 1
7892_ACEOF
7893
7894
7895fi
7896
7897 ;;
7898*-*-dragonfly*)
7899 SSHDLIBS="$SSHDLIBS -lcrypt"
7900 ;;
7901*-*-haiku*)
7902 LIBS="$LIBS -lbsd "
7903
7904{ echo "$as_me:$LINENO: checking for socket in -lnetwork" >&5
7905echo $ECHO_N "checking for socket in -lnetwork... $ECHO_C" >&6; }
7906if test "${ac_cv_lib_network_socket+set}" = set; then
7907 echo $ECHO_N "(cached) $ECHO_C" >&6
7908else
7909 ac_check_lib_save_LIBS=$LIBS
7910LIBS="-lnetwork $LIBS"
7911cat >conftest.$ac_ext <<_ACEOF
7912/* confdefs.h. */
7913_ACEOF
7914cat confdefs.h >>conftest.$ac_ext
7915cat >>conftest.$ac_ext <<_ACEOF
7916/* end confdefs.h. */
7917
7918/* Override any GCC internal prototype to avoid an error.
7919 Use char because int might match the return type of a GCC
7920 builtin and then its argument prototype would still apply. */
7921#ifdef __cplusplus
7922extern "C"
7923#endif
7924char socket ();
7925int
7926main ()
7927{
7928return socket ();
7929 ;
7930 return 0;
7931}
7932_ACEOF
7933rm -f conftest.$ac_objext conftest$ac_exeext
7934if { (ac_try="$ac_link"
7935case "(($ac_try" in
7936 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7937 *) ac_try_echo=$ac_try;;
7938esac
7939eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7940 (eval "$ac_link") 2>conftest.er1
7941 ac_status=$?
7942 grep -v '^ *+' conftest.er1 >conftest.err
7943 rm -f conftest.er1
7944 cat conftest.err >&5
7945 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7946 (exit $ac_status); } && {
7947 test -z "$ac_c_werror_flag" ||
7948 test ! -s conftest.err
7949 } && test -s conftest$ac_exeext &&
7950 $as_test_x conftest$ac_exeext; then
7951 ac_cv_lib_network_socket=yes
7952else
7953 echo "$as_me: failed program was:" >&5
7954sed 's/^/| /' conftest.$ac_ext >&5
7955
7956 ac_cv_lib_network_socket=no
7957fi
7958
7959rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7960 conftest$ac_exeext conftest.$ac_ext
7961LIBS=$ac_check_lib_save_LIBS
7962fi
7963{ echo "$as_me:$LINENO: result: $ac_cv_lib_network_socket" >&5
7964echo "${ECHO_T}$ac_cv_lib_network_socket" >&6; }
7965if test $ac_cv_lib_network_socket = yes; then
7966 cat >>confdefs.h <<_ACEOF
7967#define HAVE_LIBNETWORK 1
7968_ACEOF
7969
7970 LIBS="-lnetwork $LIBS"
7971
7972fi
7973
7974 cat >>confdefs.h <<\_ACEOF
7975#define HAVE_U_INT64_T 1
7976_ACEOF
7977
7978 MANTYPE=man
7979 ;;
7980*-*-hpux*)
7981 # first we define all of the options common to all HP-UX releases
7982 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
7983 IPADDR_IN_DISPLAY=yes
7984 cat >>confdefs.h <<\_ACEOF
7985#define USE_PIPES 1
7986_ACEOF
7987
7988
7989cat >>confdefs.h <<\_ACEOF
7990#define LOGIN_NO_ENDOPT 1
7991_ACEOF
7992
7993 cat >>confdefs.h <<\_ACEOF
7994#define LOGIN_NEEDS_UTMPX 1
7995_ACEOF
7996
7997
7998cat >>confdefs.h <<\_ACEOF
7999#define LOCKED_PASSWD_STRING "*"
8000_ACEOF
8001
8002 cat >>confdefs.h <<\_ACEOF
8003#define SPT_TYPE SPT_PSTAT
8004_ACEOF
8005
8006 MAIL="/var/mail/username"
8007 LIBS="$LIBS -lsec"
8008
8009{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
8010echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; }
8011if test "${ac_cv_lib_xnet_t_error+set}" = set; then
8012 echo $ECHO_N "(cached) $ECHO_C" >&6
8013else
8014 ac_check_lib_save_LIBS=$LIBS
8015LIBS="-lxnet $LIBS"
8016cat >conftest.$ac_ext <<_ACEOF
8017/* confdefs.h. */
8018_ACEOF
8019cat confdefs.h >>conftest.$ac_ext
8020cat >>conftest.$ac_ext <<_ACEOF
8021/* end confdefs.h. */
8022
8023/* Override any GCC internal prototype to avoid an error.
8024 Use char because int might match the return type of a GCC
8025 builtin and then its argument prototype would still apply. */
8026#ifdef __cplusplus
8027extern "C"
8028#endif
8029char t_error ();
8030int
8031main ()
8032{
8033return t_error ();
8034 ;
8035 return 0;
8036}
8037_ACEOF
8038rm -f conftest.$ac_objext conftest$ac_exeext
8039if { (ac_try="$ac_link"
8040case "(($ac_try" in
8041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8042 *) ac_try_echo=$ac_try;;
8043esac
8044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8045 (eval "$ac_link") 2>conftest.er1
8046 ac_status=$?
8047 grep -v '^ *+' conftest.er1 >conftest.err
8048 rm -f conftest.er1
8049 cat conftest.err >&5
8050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8051 (exit $ac_status); } && {
8052 test -z "$ac_c_werror_flag" ||
8053 test ! -s conftest.err
8054 } && test -s conftest$ac_exeext &&
8055 $as_test_x conftest$ac_exeext; then
8056 ac_cv_lib_xnet_t_error=yes
8057else
8058 echo "$as_me: failed program was:" >&5
8059sed 's/^/| /' conftest.$ac_ext >&5
8060
8061 ac_cv_lib_xnet_t_error=no
8062fi
8063
8064rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8065 conftest$ac_exeext conftest.$ac_ext
8066LIBS=$ac_check_lib_save_LIBS
8067fi
8068{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
8069echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; }
8070if test $ac_cv_lib_xnet_t_error = yes; then
8071 cat >>confdefs.h <<_ACEOF
8072#define HAVE_LIBXNET 1
8073_ACEOF
8074
8075 LIBS="-lxnet $LIBS"
8076
8077else
8078 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
8079echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
8080 { (exit 1); exit 1; }; }
8081fi
8082
8083
8084 # next, we define all of the options specific to major releases
8085 case "$host" in
8086 *-*-hpux10*)
8087 if test -z "$GCC"; then
8088 CFLAGS="$CFLAGS -Ae"
8089 fi
8090 ;;
8091 *-*-hpux11*)
8092
8093cat >>confdefs.h <<\_ACEOF
8094#define PAM_SUN_CODEBASE 1
8095_ACEOF
8096
8097
8098cat >>confdefs.h <<\_ACEOF
8099#define DISABLE_UTMP 1
8100_ACEOF
8101
8102
8103cat >>confdefs.h <<\_ACEOF
8104#define USE_BTMP 1
8105_ACEOF
8106
8107 check_for_hpux_broken_getaddrinfo=1
8108 check_for_conflicting_getspnam=1
8109 ;;
8110 esac
8111
8112 # lastly, we define options specific to minor releases
8113 case "$host" in
8114 *-*-hpux10.26)
8115
8116cat >>confdefs.h <<\_ACEOF
8117#define HAVE_SECUREWARE 1
8118_ACEOF
8119
8120 disable_ptmx_check=yes
8121 LIBS="$LIBS -lsecpw"
8122 ;;
8123 esac
8124 ;;
8125*-*-irix5*)
8126 PATH="$PATH:/usr/etc"
8127
8128cat >>confdefs.h <<\_ACEOF
8129#define BROKEN_INET_NTOA 1
8130_ACEOF
8131
8132 cat >>confdefs.h <<\_ACEOF
8133#define SETEUID_BREAKS_SETUID 1
8134_ACEOF
8135
8136 cat >>confdefs.h <<\_ACEOF
8137#define BROKEN_SETREUID 1
8138_ACEOF
8139
8140 cat >>confdefs.h <<\_ACEOF
8141#define BROKEN_SETREGID 1
8142_ACEOF
8143
8144
8145cat >>confdefs.h <<\_ACEOF
8146#define WITH_ABBREV_NO_TTY 1
8147_ACEOF
8148
8149 cat >>confdefs.h <<\_ACEOF
8150#define LOCKED_PASSWD_STRING "*LK*"
8151_ACEOF
8152
8153 ;;
8154*-*-irix6*)
8155 PATH="$PATH:/usr/etc"
8156
8157cat >>confdefs.h <<\_ACEOF
8158#define WITH_IRIX_ARRAY 1
8159_ACEOF
8160
8161
8162cat >>confdefs.h <<\_ACEOF
8163#define WITH_IRIX_PROJECT 1
8164_ACEOF
8165
8166
8167cat >>confdefs.h <<\_ACEOF
8168#define WITH_IRIX_AUDIT 1
8169_ACEOF
8170
8171 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
8172echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; }
8173if test "${ac_cv_func_jlimit_startjob+set}" = set; then
8174 echo $ECHO_N "(cached) $ECHO_C" >&6
8175else
8176 cat >conftest.$ac_ext <<_ACEOF
8177/* confdefs.h. */
8178_ACEOF
8179cat confdefs.h >>conftest.$ac_ext
8180cat >>conftest.$ac_ext <<_ACEOF
8181/* end confdefs.h. */
8182/* Define jlimit_startjob to an innocuous variant, in case <limits.h> declares jlimit_startjob.
8183 For example, HP-UX 11i <limits.h> declares gettimeofday. */
8184#define jlimit_startjob innocuous_jlimit_startjob
8185
8186/* System header to define __stub macros and hopefully few prototypes,
8187 which can conflict with char jlimit_startjob (); below.
8188 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8189 <limits.h> exists even on freestanding compilers. */
8190
8191#ifdef __STDC__
8192# include <limits.h>
8193#else
8194# include <assert.h>
8195#endif
8196
8197#undef jlimit_startjob
8198
8199/* Override any GCC internal prototype to avoid an error.
8200 Use char because int might match the return type of a GCC
8201 builtin and then its argument prototype would still apply. */
8202#ifdef __cplusplus
8203extern "C"
8204#endif
8205char jlimit_startjob ();
8206/* The GNU C library defines this for functions which it implements
8207 to always fail with ENOSYS. Some functions are actually named
8208 something starting with __ and the normal name is an alias. */
8209#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
8210choke me
8211#endif
8212
8213int
8214main ()
8215{
8216return jlimit_startjob ();
8217 ;
8218 return 0;
8219}
8220_ACEOF
8221rm -f conftest.$ac_objext conftest$ac_exeext
8222if { (ac_try="$ac_link"
8223case "(($ac_try" in
8224 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8225 *) ac_try_echo=$ac_try;;
8226esac
8227eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8228 (eval "$ac_link") 2>conftest.er1
8229 ac_status=$?
8230 grep -v '^ *+' conftest.er1 >conftest.err
8231 rm -f conftest.er1
8232 cat conftest.err >&5
8233 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8234 (exit $ac_status); } && {
8235 test -z "$ac_c_werror_flag" ||
8236 test ! -s conftest.err
8237 } && test -s conftest$ac_exeext &&
8238 $as_test_x conftest$ac_exeext; then
8239 ac_cv_func_jlimit_startjob=yes
8240else
8241 echo "$as_me: failed program was:" >&5
8242sed 's/^/| /' conftest.$ac_ext >&5
8243
8244 ac_cv_func_jlimit_startjob=no
8245fi
8246
8247rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8248 conftest$ac_exeext conftest.$ac_ext
8249fi
8250{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
8251echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; }
8252if test $ac_cv_func_jlimit_startjob = yes; then
8253
8254cat >>confdefs.h <<\_ACEOF
8255#define WITH_IRIX_JOBS 1
8256_ACEOF
8257
8258fi
8259
8260 cat >>confdefs.h <<\_ACEOF
8261#define BROKEN_INET_NTOA 1
8262_ACEOF
8263
8264 cat >>confdefs.h <<\_ACEOF
8265#define SETEUID_BREAKS_SETUID 1
8266_ACEOF
8267
8268 cat >>confdefs.h <<\_ACEOF
8269#define BROKEN_SETREUID 1
8270_ACEOF
8271
8272 cat >>confdefs.h <<\_ACEOF
8273#define BROKEN_SETREGID 1
8274_ACEOF
8275
8276
8277cat >>confdefs.h <<\_ACEOF
8278#define BROKEN_UPDWTMPX 1
8279_ACEOF
8280
8281 cat >>confdefs.h <<\_ACEOF
8282#define WITH_ABBREV_NO_TTY 1
8283_ACEOF
8284
8285 cat >>confdefs.h <<\_ACEOF
8286#define LOCKED_PASSWD_STRING "*LK*"
8287_ACEOF
8288
8289 ;;
8290*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
8291 check_for_libcrypt_later=1
8292 cat >>confdefs.h <<\_ACEOF
8293#define PAM_TTY_KLUDGE 1
8294_ACEOF
8295
8296 cat >>confdefs.h <<\_ACEOF
8297#define LOCKED_PASSWD_PREFIX "!"
8298_ACEOF
8299
8300 cat >>confdefs.h <<\_ACEOF
8301#define SPT_TYPE SPT_REUSEARGV
8302_ACEOF
8303
8304
8305cat >>confdefs.h <<\_ACEOF
8306#define _PATH_BTMP "/var/log/btmp"
8307_ACEOF
8308
8309
8310cat >>confdefs.h <<\_ACEOF
8311#define USE_BTMP 1
8312_ACEOF
8313
8314 ;;
8315*-*-linux*)
8316 no_dev_ptmx=1
8317 check_for_libcrypt_later=1
8318 check_for_openpty_ctty_bug=1
8319
8320cat >>confdefs.h <<\_ACEOF
8321#define PAM_TTY_KLUDGE 1
8322_ACEOF
8323
8324
8325cat >>confdefs.h <<\_ACEOF
8326#define LOCKED_PASSWD_PREFIX "!"
8327_ACEOF
8328
8329 cat >>confdefs.h <<\_ACEOF
8330#define SPT_TYPE SPT_REUSEARGV
8331_ACEOF
8332
8333
8334cat >>confdefs.h <<\_ACEOF
8335#define LINK_OPNOTSUPP_ERRNO EPERM
8336_ACEOF
8337
8338
8339cat >>confdefs.h <<\_ACEOF
8340#define _PATH_BTMP "/var/log/btmp"
8341_ACEOF
8342
8343 cat >>confdefs.h <<\_ACEOF
8344#define USE_BTMP 1
8345_ACEOF
8346
8347
8348cat >>confdefs.h <<\_ACEOF
8349#define LINUX_OOM_ADJUST 1
8350_ACEOF
8351
8352 inet6_default_4in6=yes
8353 case `uname -r` in
8354 1.*|2.0.*)
8355
8356cat >>confdefs.h <<\_ACEOF
8357#define BROKEN_CMSG_TYPE 1
8358_ACEOF
8359
8360 ;;
8361 esac
8362 # tun(4) forwarding compat code
8363
8364for ac_header in linux/if_tun.h
8365do
8366as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8367if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8368 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8369echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8370if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8371 echo $ECHO_N "(cached) $ECHO_C" >&6
8372fi
8373ac_res=`eval echo '${'$as_ac_Header'}'`
8374 { echo "$as_me:$LINENO: result: $ac_res" >&5
8375echo "${ECHO_T}$ac_res" >&6; }
8376else
8377 # Is the header compilable?
8378{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8379echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8380cat >conftest.$ac_ext <<_ACEOF
8381/* confdefs.h. */
8382_ACEOF
8383cat confdefs.h >>conftest.$ac_ext
8384cat >>conftest.$ac_ext <<_ACEOF
8385/* end confdefs.h. */
8386$ac_includes_default
8387#include <$ac_header>
8388_ACEOF
8389rm -f conftest.$ac_objext
8390if { (ac_try="$ac_compile"
8391case "(($ac_try" in
8392 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8393 *) ac_try_echo=$ac_try;;
8394esac
8395eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8396 (eval "$ac_compile") 2>conftest.er1
8397 ac_status=$?
8398 grep -v '^ *+' conftest.er1 >conftest.err
8399 rm -f conftest.er1
8400 cat conftest.err >&5
8401 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8402 (exit $ac_status); } && {
8403 test -z "$ac_c_werror_flag" ||
8404 test ! -s conftest.err
8405 } && test -s conftest.$ac_objext; then
8406 ac_header_compiler=yes
8407else
8408 echo "$as_me: failed program was:" >&5
8409sed 's/^/| /' conftest.$ac_ext >&5
8410
8411 ac_header_compiler=no
8412fi
8413
8414rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8415{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8416echo "${ECHO_T}$ac_header_compiler" >&6; }
8417
8418# Is the header present?
8419{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8420echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8421cat >conftest.$ac_ext <<_ACEOF
8422/* confdefs.h. */
8423_ACEOF
8424cat confdefs.h >>conftest.$ac_ext
8425cat >>conftest.$ac_ext <<_ACEOF
8426/* end confdefs.h. */
8427#include <$ac_header>
8428_ACEOF
8429if { (ac_try="$ac_cpp conftest.$ac_ext"
8430case "(($ac_try" in
8431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8432 *) ac_try_echo=$ac_try;;
8433esac
8434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8435 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8436 ac_status=$?
8437 grep -v '^ *+' conftest.er1 >conftest.err
8438 rm -f conftest.er1
8439 cat conftest.err >&5
8440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8441 (exit $ac_status); } >/dev/null && {
8442 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8443 test ! -s conftest.err
8444 }; then
8445 ac_header_preproc=yes
8446else
8447 echo "$as_me: failed program was:" >&5
8448sed 's/^/| /' conftest.$ac_ext >&5
8449
8450 ac_header_preproc=no
8451fi
8452
8453rm -f conftest.err conftest.$ac_ext
8454{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8455echo "${ECHO_T}$ac_header_preproc" >&6; }
8456
8457# So? What about this header?
8458case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8459 yes:no: )
8460 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
8461echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
8462 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
8463echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
8464 ac_header_preproc=yes
8465 ;;
8466 no:yes:* )
8467 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
8468echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
8469 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
8470echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
8471 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
8472echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
8473 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
8474echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
8475 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
8476echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8477 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8478echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8479 ( cat <<\_ASBOX
8480## ------------------------------------------- ##
8481## Report this to openssh-unix-dev@mindrot.org ##
8482## ------------------------------------------- ##
8483_ASBOX
8484 ) | sed "s/^/$as_me: WARNING: /" >&2
8485 ;;
8486esac
8487{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8488echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8489if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8490 echo $ECHO_N "(cached) $ECHO_C" >&6
8491else
8492 eval "$as_ac_Header=\$ac_header_preproc"
8493fi
8494ac_res=`eval echo '${'$as_ac_Header'}'`
8495 { echo "$as_me:$LINENO: result: $ac_res" >&5
8496echo "${ECHO_T}$ac_res" >&6; }
8497
8498fi
8499if test `eval echo '${'$as_ac_Header'}'` = yes; then
8500 cat >>confdefs.h <<_ACEOF
8501#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
8502_ACEOF
8503
8504fi
8505
8506done
8507
8508 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
8509
8510cat >>confdefs.h <<\_ACEOF
8511#define SSH_TUN_LINUX 1
8512_ACEOF
8513
8514
8515cat >>confdefs.h <<\_ACEOF
8516#define SSH_TUN_COMPAT_AF 1
8517_ACEOF
8518
8519
8520cat >>confdefs.h <<\_ACEOF
8521#define SSH_TUN_PREPEND_AF 1
8522_ACEOF
8523
8524 fi
8525 ;;
8526mips-sony-bsd|mips-sony-newsos4)
8527
8528cat >>confdefs.h <<\_ACEOF
8529#define NEED_SETPGRP 1
8530_ACEOF
8531
8532 SONY=1
8533 ;;
8534*-*-netbsd*)
8535 check_for_libcrypt_before=1
8536 if test "x$withval" != "xno" ; then
8537 need_dash_r=1
8538 fi
8539
8540cat >>confdefs.h <<\_ACEOF
8541#define SSH_TUN_FREEBSD 1
8542_ACEOF
8543
8544 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8545 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8546echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
8547if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8548 echo $ECHO_N "(cached) $ECHO_C" >&6
8549fi
8550{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8551echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
8552else
8553 # Is the header compilable?
8554{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
8555echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
8556cat >conftest.$ac_ext <<_ACEOF
8557/* confdefs.h. */
8558_ACEOF
8559cat confdefs.h >>conftest.$ac_ext
8560cat >>conftest.$ac_ext <<_ACEOF
8561/* end confdefs.h. */
8562$ac_includes_default
8563#include <net/if_tap.h>
8564_ACEOF
8565rm -f conftest.$ac_objext
8566if { (ac_try="$ac_compile"
8567case "(($ac_try" in
8568 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8569 *) ac_try_echo=$ac_try;;
8570esac
8571eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8572 (eval "$ac_compile") 2>conftest.er1
8573 ac_status=$?
8574 grep -v '^ *+' conftest.er1 >conftest.err
8575 rm -f conftest.er1
8576 cat conftest.err >&5
8577 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8578 (exit $ac_status); } && {
8579 test -z "$ac_c_werror_flag" ||
8580 test ! -s conftest.err
8581 } && test -s conftest.$ac_objext; then
8582 ac_header_compiler=yes
8583else
8584 echo "$as_me: failed program was:" >&5
8585sed 's/^/| /' conftest.$ac_ext >&5
8586
8587 ac_header_compiler=no
8588fi
8589
8590rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8591{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8592echo "${ECHO_T}$ac_header_compiler" >&6; }
8593
8594# Is the header present?
8595{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
8596echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
8597cat >conftest.$ac_ext <<_ACEOF
8598/* confdefs.h. */
8599_ACEOF
8600cat confdefs.h >>conftest.$ac_ext
8601cat >>conftest.$ac_ext <<_ACEOF
8602/* end confdefs.h. */
8603#include <net/if_tap.h>
8604_ACEOF
8605if { (ac_try="$ac_cpp conftest.$ac_ext"
8606case "(($ac_try" in
8607 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8608 *) ac_try_echo=$ac_try;;
8609esac
8610eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8611 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8612 ac_status=$?
8613 grep -v '^ *+' conftest.er1 >conftest.err
8614 rm -f conftest.er1
8615 cat conftest.err >&5
8616 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8617 (exit $ac_status); } >/dev/null && {
8618 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8619 test ! -s conftest.err
8620 }; then
8621 ac_header_preproc=yes
8622else
8623 echo "$as_me: failed program was:" >&5
8624sed 's/^/| /' conftest.$ac_ext >&5
8625
8626 ac_header_preproc=no
8627fi
8628
8629rm -f conftest.err conftest.$ac_ext
8630{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8631echo "${ECHO_T}$ac_header_preproc" >&6; }
8632
8633# So? What about this header?
8634case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8635 yes:no: )
8636 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8637echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8638 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8639echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8640 ac_header_preproc=yes
8641 ;;
8642 no:yes:* )
8643 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8644echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8645 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
8646echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
8647 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8648echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8649 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
8650echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
8651 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8652echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8653 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8654echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8655 ( cat <<\_ASBOX
8656## ------------------------------------------- ##
8657## Report this to openssh-unix-dev@mindrot.org ##
8658## ------------------------------------------- ##
8659_ASBOX
8660 ) | sed "s/^/$as_me: WARNING: /" >&2
8661 ;;
8662esac
8663{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8664echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
8665if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8666 echo $ECHO_N "(cached) $ECHO_C" >&6
8667else
8668 ac_cv_header_net_if_tap_h=$ac_header_preproc
8669fi
8670{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8671echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
8672
8673fi
8674if test $ac_cv_header_net_if_tap_h = yes; then
8675 :
8676else
8677
8678cat >>confdefs.h <<\_ACEOF
8679#define SSH_TUN_NO_L2 1
8680_ACEOF
8681
8682fi
8683
8684
8685
8686cat >>confdefs.h <<\_ACEOF
8687#define SSH_TUN_PREPEND_AF 1
8688_ACEOF
8689
8690 ;;
8691*-*-freebsd*)
8692 check_for_libcrypt_later=1
8693
8694cat >>confdefs.h <<\_ACEOF
8695#define LOCKED_PASSWD_PREFIX "*LOCKED*"
8696_ACEOF
8697
8698
8699cat >>confdefs.h <<\_ACEOF
8700#define SSH_TUN_FREEBSD 1
8701_ACEOF
8702
8703 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8704 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8705echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
8706if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8707 echo $ECHO_N "(cached) $ECHO_C" >&6
8708fi
8709{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8710echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
8711else
8712 # Is the header compilable?
8713{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
8714echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
8715cat >conftest.$ac_ext <<_ACEOF
8716/* confdefs.h. */
8717_ACEOF
8718cat confdefs.h >>conftest.$ac_ext
8719cat >>conftest.$ac_ext <<_ACEOF
8720/* end confdefs.h. */
8721$ac_includes_default
8722#include <net/if_tap.h>
8723_ACEOF
8724rm -f conftest.$ac_objext
8725if { (ac_try="$ac_compile"
8726case "(($ac_try" in
8727 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8728 *) ac_try_echo=$ac_try;;
8729esac
8730eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8731 (eval "$ac_compile") 2>conftest.er1
8732 ac_status=$?
8733 grep -v '^ *+' conftest.er1 >conftest.err
8734 rm -f conftest.er1
8735 cat conftest.err >&5
8736 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8737 (exit $ac_status); } && {
8738 test -z "$ac_c_werror_flag" ||
8739 test ! -s conftest.err
8740 } && test -s conftest.$ac_objext; then
8741 ac_header_compiler=yes
8742else
8743 echo "$as_me: failed program was:" >&5
8744sed 's/^/| /' conftest.$ac_ext >&5
8745
8746 ac_header_compiler=no
8747fi
8748
8749rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8750{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8751echo "${ECHO_T}$ac_header_compiler" >&6; }
8752
8753# Is the header present?
8754{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
8755echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
8756cat >conftest.$ac_ext <<_ACEOF
8757/* confdefs.h. */
8758_ACEOF
8759cat confdefs.h >>conftest.$ac_ext
8760cat >>conftest.$ac_ext <<_ACEOF
8761/* end confdefs.h. */
8762#include <net/if_tap.h>
8763_ACEOF
8764if { (ac_try="$ac_cpp conftest.$ac_ext"
8765case "(($ac_try" in
8766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8767 *) ac_try_echo=$ac_try;;
8768esac
8769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8770 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8771 ac_status=$?
8772 grep -v '^ *+' conftest.er1 >conftest.err
8773 rm -f conftest.er1
8774 cat conftest.err >&5
8775 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8776 (exit $ac_status); } >/dev/null && {
8777 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8778 test ! -s conftest.err
8779 }; then
8780 ac_header_preproc=yes
8781else
8782 echo "$as_me: failed program was:" >&5
8783sed 's/^/| /' conftest.$ac_ext >&5
8784
8785 ac_header_preproc=no
8786fi
8787
8788rm -f conftest.err conftest.$ac_ext
8789{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8790echo "${ECHO_T}$ac_header_preproc" >&6; }
8791
8792# So? What about this header?
8793case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8794 yes:no: )
8795 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8796echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8797 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8798echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8799 ac_header_preproc=yes
8800 ;;
8801 no:yes:* )
8802 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8803echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8804 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
8805echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
8806 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8807echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8808 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
8809echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
8810 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8811echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8812 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8813echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8814 ( cat <<\_ASBOX
8815## ------------------------------------------- ##
8816## Report this to openssh-unix-dev@mindrot.org ##
8817## ------------------------------------------- ##
8818_ASBOX
8819 ) | sed "s/^/$as_me: WARNING: /" >&2
8820 ;;
8821esac
8822{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8823echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
8824if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8825 echo $ECHO_N "(cached) $ECHO_C" >&6
8826else
8827 ac_cv_header_net_if_tap_h=$ac_header_preproc
8828fi
8829{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8830echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
8831
8832fi
8833if test $ac_cv_header_net_if_tap_h = yes; then
8834 :
8835else
8836
8837cat >>confdefs.h <<\_ACEOF
8838#define SSH_TUN_NO_L2 1
8839_ACEOF
8840
8841fi
8842
8843
8844
8845cat >>confdefs.h <<\_ACEOF
8846#define BROKEN_GLOB 1
8847_ACEOF
8848
8849 ;;
8850*-*-bsdi*)
8851 cat >>confdefs.h <<\_ACEOF
8852#define SETEUID_BREAKS_SETUID 1
8853_ACEOF
8854
8855 cat >>confdefs.h <<\_ACEOF
8856#define BROKEN_SETREUID 1
8857_ACEOF
8858
8859 cat >>confdefs.h <<\_ACEOF
8860#define BROKEN_SETREGID 1
8861_ACEOF
8862
8863 ;;
8864*-next-*)
8865 conf_lastlog_location="/usr/adm/lastlog"
8866 conf_utmp_location=/etc/utmp
8867 conf_wtmp_location=/usr/adm/wtmp
8868 MAIL=/usr/spool/mail
8869
8870cat >>confdefs.h <<\_ACEOF
8871#define HAVE_NEXT 1
8872_ACEOF
8873
8874 cat >>confdefs.h <<\_ACEOF
8875#define BROKEN_REALPATH 1
8876_ACEOF
8877
8878 cat >>confdefs.h <<\_ACEOF
8879#define USE_PIPES 1
8880_ACEOF
8881
8882
8883cat >>confdefs.h <<\_ACEOF
8884#define BROKEN_SAVED_UIDS 1
8885_ACEOF
8886
8887 ;;
8888*-*-openbsd*)
8889
8890cat >>confdefs.h <<\_ACEOF
8891#define HAVE_ATTRIBUTE__SENTINEL__ 1
8892_ACEOF
8893
8894
8895cat >>confdefs.h <<\_ACEOF
8896#define HAVE_ATTRIBUTE__BOUNDED__ 1
8897_ACEOF
8898
8899
8900cat >>confdefs.h <<\_ACEOF
8901#define SSH_TUN_OPENBSD 1
8902_ACEOF
8903
8904
8905cat >>confdefs.h <<\_ACEOF
8906#define SYSLOG_R_SAFE_IN_SIGHAND 1
8907_ACEOF
8908
8909 ;;
8910*-*-solaris*)
8911 if test "x$withval" != "xno" ; then
8912 need_dash_r=1
8913 fi
8914 cat >>confdefs.h <<\_ACEOF
8915#define PAM_SUN_CODEBASE 1
8916_ACEOF
8917
8918 cat >>confdefs.h <<\_ACEOF
8919#define LOGIN_NEEDS_UTMPX 1
8920_ACEOF
8921
8922
8923cat >>confdefs.h <<\_ACEOF
8924#define LOGIN_NEEDS_TERM 1
8925_ACEOF
8926
8927 cat >>confdefs.h <<\_ACEOF
8928#define PAM_TTY_KLUDGE 1
8929_ACEOF
8930
8931
8932cat >>confdefs.h <<\_ACEOF
8933#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
8934_ACEOF
8935
8936 cat >>confdefs.h <<\_ACEOF
8937#define LOCKED_PASSWD_STRING "*LK*"
8938_ACEOF
8939
8940 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
8941
8942cat >>confdefs.h <<\_ACEOF
8943#define SSHD_ACQUIRES_CTTY 1
8944_ACEOF
8945
8946
8947cat >>confdefs.h <<\_ACEOF
8948#define PASSWD_NEEDS_USERNAME 1
8949_ACEOF
8950
8951
8952cat >>confdefs.h <<\_ACEOF
8953#define BROKEN_TCGETATTR_ICANON 1
8954_ACEOF
8955
8956 external_path_file=/etc/default/login
8957 # hardwire lastlog location (can't detect it on some versions)
8958 conf_lastlog_location="/var/adm/lastlog"
8959 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
8960echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; }
8961 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8962 if test "$sol2ver" -ge 8; then
8963 { echo "$as_me:$LINENO: result: yes" >&5
8964echo "${ECHO_T}yes" >&6; }
8965 cat >>confdefs.h <<\_ACEOF
8966#define DISABLE_UTMP 1
8967_ACEOF
8968
8969
8970cat >>confdefs.h <<\_ACEOF
8971#define DISABLE_WTMP 1
8972_ACEOF
8973
8974 else
8975 { echo "$as_me:$LINENO: result: no" >&5
8976echo "${ECHO_T}no" >&6; }
8977 fi
8978
8979# Check whether --with-solaris-contracts was given.
8980if test "${with_solaris_contracts+set}" = set; then
8981 withval=$with_solaris_contracts;
8982 { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8983echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; }
8984if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8985 echo $ECHO_N "(cached) $ECHO_C" >&6
8986else
8987 ac_check_lib_save_LIBS=$LIBS
8988LIBS="-lcontract $LIBS"
8989cat >conftest.$ac_ext <<_ACEOF
8990/* confdefs.h. */
8991_ACEOF
8992cat confdefs.h >>conftest.$ac_ext
8993cat >>conftest.$ac_ext <<_ACEOF
8994/* end confdefs.h. */
8995
8996/* Override any GCC internal prototype to avoid an error.
8997 Use char because int might match the return type of a GCC
8998 builtin and then its argument prototype would still apply. */
8999#ifdef __cplusplus
9000extern "C"
9001#endif
9002char ct_tmpl_activate ();
9003int
9004main ()
9005{
9006return ct_tmpl_activate ();
9007 ;
9008 return 0;
9009}
9010_ACEOF
9011rm -f conftest.$ac_objext conftest$ac_exeext
9012if { (ac_try="$ac_link"
9013case "(($ac_try" in
9014 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9015 *) ac_try_echo=$ac_try;;
9016esac
9017eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9018 (eval "$ac_link") 2>conftest.er1
9019 ac_status=$?
9020 grep -v '^ *+' conftest.er1 >conftest.err
9021 rm -f conftest.er1
9022 cat conftest.err >&5
9023 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9024 (exit $ac_status); } && {
9025 test -z "$ac_c_werror_flag" ||
9026 test ! -s conftest.err
9027 } && test -s conftest$ac_exeext &&
9028 $as_test_x conftest$ac_exeext; then
9029 ac_cv_lib_contract_ct_tmpl_activate=yes
9030else
9031 echo "$as_me: failed program was:" >&5
9032sed 's/^/| /' conftest.$ac_ext >&5
9033
9034 ac_cv_lib_contract_ct_tmpl_activate=no
9035fi
9036
9037rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9038 conftest$ac_exeext conftest.$ac_ext
9039LIBS=$ac_check_lib_save_LIBS
9040fi
9041{ echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
9042echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
9043if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
9044
9045cat >>confdefs.h <<\_ACEOF
9046#define USE_SOLARIS_PROCESS_CONTRACTS 1
9047_ACEOF
9048
9049 SSHDLIBS="$SSHDLIBS -lcontract"
9050
9051 SPC_MSG="yes"
9052fi
9053
9054
9055fi
9056
9057
9058# Check whether --with-solaris-projects was given.
9059if test "${with_solaris_projects+set}" = set; then
9060 withval=$with_solaris_projects;
9061 { echo "$as_me:$LINENO: checking for setproject in -lproject" >&5
9062echo $ECHO_N "checking for setproject in -lproject... $ECHO_C" >&6; }
9063if test "${ac_cv_lib_project_setproject+set}" = set; then
9064 echo $ECHO_N "(cached) $ECHO_C" >&6
9065else
9066 ac_check_lib_save_LIBS=$LIBS
9067LIBS="-lproject $LIBS"
9068cat >conftest.$ac_ext <<_ACEOF
9069/* confdefs.h. */
9070_ACEOF
9071cat confdefs.h >>conftest.$ac_ext
9072cat >>conftest.$ac_ext <<_ACEOF
9073/* end confdefs.h. */
9074
9075/* Override any GCC internal prototype to avoid an error.
9076 Use char because int might match the return type of a GCC
9077 builtin and then its argument prototype would still apply. */
9078#ifdef __cplusplus
9079extern "C"
9080#endif
9081char setproject ();
9082int
9083main ()
9084{
9085return setproject ();
9086 ;
9087 return 0;
9088}
9089_ACEOF
9090rm -f conftest.$ac_objext conftest$ac_exeext
9091if { (ac_try="$ac_link"
9092case "(($ac_try" in
9093 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9094 *) ac_try_echo=$ac_try;;
9095esac
9096eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9097 (eval "$ac_link") 2>conftest.er1
9098 ac_status=$?
9099 grep -v '^ *+' conftest.er1 >conftest.err
9100 rm -f conftest.er1
9101 cat conftest.err >&5
9102 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9103 (exit $ac_status); } && {
9104 test -z "$ac_c_werror_flag" ||
9105 test ! -s conftest.err
9106 } && test -s conftest$ac_exeext &&
9107 $as_test_x conftest$ac_exeext; then
9108 ac_cv_lib_project_setproject=yes
9109else
9110 echo "$as_me: failed program was:" >&5
9111sed 's/^/| /' conftest.$ac_ext >&5
9112
9113 ac_cv_lib_project_setproject=no
9114fi
9115
9116rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9117 conftest$ac_exeext conftest.$ac_ext
9118LIBS=$ac_check_lib_save_LIBS
9119fi
9120{ echo "$as_me:$LINENO: result: $ac_cv_lib_project_setproject" >&5
9121echo "${ECHO_T}$ac_cv_lib_project_setproject" >&6; }
9122if test $ac_cv_lib_project_setproject = yes; then
9123
9124cat >>confdefs.h <<\_ACEOF
9125#define USE_SOLARIS_PROJECTS 1
9126_ACEOF
9127
9128 SSHDLIBS="$SSHDLIBS -lproject"
9129
9130 SP_MSG="yes"
9131fi
9132
9133
9134fi
9135
9136 ;;
9137*-*-sunos4*)
9138 CPPFLAGS="$CPPFLAGS -DSUNOS4"
9139
9140for ac_func in getpwanam
9141do
9142as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9143{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9144echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9145if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9146 echo $ECHO_N "(cached) $ECHO_C" >&6
9147else
9148 cat >conftest.$ac_ext <<_ACEOF
9149/* confdefs.h. */
9150_ACEOF
9151cat confdefs.h >>conftest.$ac_ext
9152cat >>conftest.$ac_ext <<_ACEOF
9153/* end confdefs.h. */
9154/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9155 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9156#define $ac_func innocuous_$ac_func
9157
9158/* System header to define __stub macros and hopefully few prototypes,
9159 which can conflict with char $ac_func (); below.
9160 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9161 <limits.h> exists even on freestanding compilers. */
9162
9163#ifdef __STDC__
9164# include <limits.h>
9165#else
9166# include <assert.h>
9167#endif
9168
9169#undef $ac_func
9170
9171/* Override any GCC internal prototype to avoid an error.
9172 Use char because int might match the return type of a GCC
9173 builtin and then its argument prototype would still apply. */
9174#ifdef __cplusplus
9175extern "C"
9176#endif
9177char $ac_func ();
9178/* The GNU C library defines this for functions which it implements
9179 to always fail with ENOSYS. Some functions are actually named
9180 something starting with __ and the normal name is an alias. */
9181#if defined __stub_$ac_func || defined __stub___$ac_func
9182choke me
9183#endif
9184
9185int
9186main ()
9187{
9188return $ac_func ();
9189 ;
9190 return 0;
9191}
9192_ACEOF
9193rm -f conftest.$ac_objext conftest$ac_exeext
9194if { (ac_try="$ac_link"
9195case "(($ac_try" in
9196 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9197 *) ac_try_echo=$ac_try;;
9198esac
9199eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9200 (eval "$ac_link") 2>conftest.er1
9201 ac_status=$?
9202 grep -v '^ *+' conftest.er1 >conftest.err
9203 rm -f conftest.er1
9204 cat conftest.err >&5
9205 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9206 (exit $ac_status); } && {
9207 test -z "$ac_c_werror_flag" ||
9208 test ! -s conftest.err
9209 } && test -s conftest$ac_exeext &&
9210 $as_test_x conftest$ac_exeext; then
9211 eval "$as_ac_var=yes"
9212else
9213 echo "$as_me: failed program was:" >&5
9214sed 's/^/| /' conftest.$ac_ext >&5
9215
9216 eval "$as_ac_var=no"
9217fi
9218
9219rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9220 conftest$ac_exeext conftest.$ac_ext
9221fi
9222ac_res=`eval echo '${'$as_ac_var'}'`
9223 { echo "$as_me:$LINENO: result: $ac_res" >&5
9224echo "${ECHO_T}$ac_res" >&6; }
9225if test `eval echo '${'$as_ac_var'}'` = yes; then
9226 cat >>confdefs.h <<_ACEOF
9227#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9228_ACEOF
9229
9230fi
9231done
9232
9233 cat >>confdefs.h <<\_ACEOF
9234#define PAM_SUN_CODEBASE 1
9235_ACEOF
9236
9237 conf_utmp_location=/etc/utmp
9238 conf_wtmp_location=/var/adm/wtmp
9239 conf_lastlog_location=/var/adm/lastlog
9240 cat >>confdefs.h <<\_ACEOF
9241#define USE_PIPES 1
9242_ACEOF
9243
9244 ;;
9245*-ncr-sysv*)
9246 LIBS="$LIBS -lc89"
9247 cat >>confdefs.h <<\_ACEOF
9248#define USE_PIPES 1
9249_ACEOF
9250
9251 cat >>confdefs.h <<\_ACEOF
9252#define SSHD_ACQUIRES_CTTY 1
9253_ACEOF
9254
9255 cat >>confdefs.h <<\_ACEOF
9256#define SETEUID_BREAKS_SETUID 1
9257_ACEOF
9258
9259 cat >>confdefs.h <<\_ACEOF
9260#define BROKEN_SETREUID 1
9261_ACEOF
9262
9263 cat >>confdefs.h <<\_ACEOF
9264#define BROKEN_SETREGID 1
9265_ACEOF
9266
9267 ;;
9268*-sni-sysv*)
9269 # /usr/ucblib MUST NOT be searched on ReliantUNIX
9270
9271{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
9272echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; }
9273if test "${ac_cv_lib_dl_dlsym+set}" = set; then
9274 echo $ECHO_N "(cached) $ECHO_C" >&6
9275else
9276 ac_check_lib_save_LIBS=$LIBS
9277LIBS="-ldl $LIBS"
9278cat >conftest.$ac_ext <<_ACEOF
9279/* confdefs.h. */
9280_ACEOF
9281cat confdefs.h >>conftest.$ac_ext
9282cat >>conftest.$ac_ext <<_ACEOF
9283/* end confdefs.h. */
9284
9285/* Override any GCC internal prototype to avoid an error.
9286 Use char because int might match the return type of a GCC
9287 builtin and then its argument prototype would still apply. */
9288#ifdef __cplusplus
9289extern "C"
9290#endif
9291char dlsym ();
9292int
9293main ()
9294{
9295return dlsym ();
9296 ;
9297 return 0;
9298}
9299_ACEOF
9300rm -f conftest.$ac_objext conftest$ac_exeext
9301if { (ac_try="$ac_link"
9302case "(($ac_try" in
9303 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9304 *) ac_try_echo=$ac_try;;
9305esac
9306eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9307 (eval "$ac_link") 2>conftest.er1
9308 ac_status=$?
9309 grep -v '^ *+' conftest.er1 >conftest.err
9310 rm -f conftest.er1
9311 cat conftest.err >&5
9312 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9313 (exit $ac_status); } && {
9314 test -z "$ac_c_werror_flag" ||
9315 test ! -s conftest.err
9316 } && test -s conftest$ac_exeext &&
9317 $as_test_x conftest$ac_exeext; then
9318 ac_cv_lib_dl_dlsym=yes
9319else
9320 echo "$as_me: failed program was:" >&5
9321sed 's/^/| /' conftest.$ac_ext >&5
9322
9323 ac_cv_lib_dl_dlsym=no
9324fi
9325
9326rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9327 conftest$ac_exeext conftest.$ac_ext
9328LIBS=$ac_check_lib_save_LIBS
9329fi
9330{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
9331echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; }
9332if test $ac_cv_lib_dl_dlsym = yes; then
9333 cat >>confdefs.h <<_ACEOF
9334#define HAVE_LIBDL 1
9335_ACEOF
9336
9337 LIBS="-ldl $LIBS"
9338
9339fi
9340
9341 # -lresolv needs to be at the end of LIBS or DNS lookups break
9342 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
9343echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
9344if test "${ac_cv_lib_resolv_res_query+set}" = set; then
9345 echo $ECHO_N "(cached) $ECHO_C" >&6
9346else
9347 ac_check_lib_save_LIBS=$LIBS
9348LIBS="-lresolv $LIBS"
9349cat >conftest.$ac_ext <<_ACEOF
9350/* confdefs.h. */
9351_ACEOF
9352cat confdefs.h >>conftest.$ac_ext
9353cat >>conftest.$ac_ext <<_ACEOF
9354/* end confdefs.h. */
9355
9356/* Override any GCC internal prototype to avoid an error.
9357 Use char because int might match the return type of a GCC
9358 builtin and then its argument prototype would still apply. */
9359#ifdef __cplusplus
9360extern "C"
9361#endif
9362char res_query ();
9363int
9364main ()
9365{
9366return res_query ();
9367 ;
9368 return 0;
9369}
9370_ACEOF
9371rm -f conftest.$ac_objext conftest$ac_exeext
9372if { (ac_try="$ac_link"
9373case "(($ac_try" in
9374 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9375 *) ac_try_echo=$ac_try;;
9376esac
9377eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9378 (eval "$ac_link") 2>conftest.er1
9379 ac_status=$?
9380 grep -v '^ *+' conftest.er1 >conftest.err
9381 rm -f conftest.er1
9382 cat conftest.err >&5
9383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9384 (exit $ac_status); } && {
9385 test -z "$ac_c_werror_flag" ||
9386 test ! -s conftest.err
9387 } && test -s conftest$ac_exeext &&
9388 $as_test_x conftest$ac_exeext; then
9389 ac_cv_lib_resolv_res_query=yes
9390else
9391 echo "$as_me: failed program was:" >&5
9392sed 's/^/| /' conftest.$ac_ext >&5
9393
9394 ac_cv_lib_resolv_res_query=no
9395fi
9396
9397rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9398 conftest$ac_exeext conftest.$ac_ext
9399LIBS=$ac_check_lib_save_LIBS
9400fi
9401{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
9402echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; }
9403if test $ac_cv_lib_resolv_res_query = yes; then
9404 LIBS="$LIBS -lresolv"
9405fi
9406
9407 IPADDR_IN_DISPLAY=yes
9408 cat >>confdefs.h <<\_ACEOF
9409#define USE_PIPES 1
9410_ACEOF
9411
9412 cat >>confdefs.h <<\_ACEOF
9413#define IP_TOS_IS_BROKEN 1
9414_ACEOF
9415
9416 cat >>confdefs.h <<\_ACEOF
9417#define SETEUID_BREAKS_SETUID 1
9418_ACEOF
9419
9420 cat >>confdefs.h <<\_ACEOF
9421#define BROKEN_SETREUID 1
9422_ACEOF
9423
9424 cat >>confdefs.h <<\_ACEOF
9425#define BROKEN_SETREGID 1
9426_ACEOF
9427
9428 cat >>confdefs.h <<\_ACEOF
9429#define SSHD_ACQUIRES_CTTY 1
9430_ACEOF
9431
9432 external_path_file=/etc/default/login
9433 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
9434 # Attention: always take care to bind libsocket and libnsl before libc,
9435 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
9436 ;;
9437# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
9438*-*-sysv4.2*)
9439 cat >>confdefs.h <<\_ACEOF
9440#define USE_PIPES 1
9441_ACEOF
9442
9443 cat >>confdefs.h <<\_ACEOF
9444#define SETEUID_BREAKS_SETUID 1
9445_ACEOF
9446
9447 cat >>confdefs.h <<\_ACEOF
9448#define BROKEN_SETREUID 1
9449_ACEOF
9450
9451 cat >>confdefs.h <<\_ACEOF
9452#define BROKEN_SETREGID 1
9453_ACEOF
9454
9455
9456cat >>confdefs.h <<\_ACEOF
9457#define PASSWD_NEEDS_USERNAME 1
9458_ACEOF
9459
9460 cat >>confdefs.h <<\_ACEOF
9461#define LOCKED_PASSWD_STRING "*LK*"
9462_ACEOF
9463
9464 ;;
9465# UnixWare 7.x, OpenUNIX 8
9466*-*-sysv5*)
9467 CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf"
9468
9469cat >>confdefs.h <<\_ACEOF
9470#define UNIXWARE_LONG_PASSWORDS 1
9471_ACEOF
9472
9473 cat >>confdefs.h <<\_ACEOF
9474#define USE_PIPES 1
9475_ACEOF
9476
9477 cat >>confdefs.h <<\_ACEOF
9478#define SETEUID_BREAKS_SETUID 1
9479_ACEOF
9480
9481 cat >>confdefs.h <<\_ACEOF
9482#define BROKEN_GETADDRINFO 1
9483_ACEOF
9484
9485 cat >>confdefs.h <<\_ACEOF
9486#define BROKEN_SETREUID 1
9487_ACEOF
9488
9489 cat >>confdefs.h <<\_ACEOF
9490#define BROKEN_SETREGID 1
9491_ACEOF
9492
9493 cat >>confdefs.h <<\_ACEOF
9494#define PASSWD_NEEDS_USERNAME 1
9495_ACEOF
9496
9497 case "$host" in
9498 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
9499 TEST_SHELL=/u95/bin/sh
9500
9501cat >>confdefs.h <<\_ACEOF
9502#define BROKEN_LIBIAF 1
9503_ACEOF
9504
9505 cat >>confdefs.h <<\_ACEOF
9506#define BROKEN_UPDWTMPX 1
9507_ACEOF
9508
9509 { echo "$as_me:$LINENO: checking for getluid in -lprot" >&5
9510echo $ECHO_N "checking for getluid in -lprot... $ECHO_C" >&6; }
9511if test "${ac_cv_lib_prot_getluid+set}" = set; then
9512 echo $ECHO_N "(cached) $ECHO_C" >&6
9513else
9514 ac_check_lib_save_LIBS=$LIBS
9515LIBS="-lprot $LIBS"
9516cat >conftest.$ac_ext <<_ACEOF
9517/* confdefs.h. */
9518_ACEOF
9519cat confdefs.h >>conftest.$ac_ext
9520cat >>conftest.$ac_ext <<_ACEOF
9521/* end confdefs.h. */
9522
9523/* Override any GCC internal prototype to avoid an error.
9524 Use char because int might match the return type of a GCC
9525 builtin and then its argument prototype would still apply. */
9526#ifdef __cplusplus
9527extern "C"
9528#endif
9529char getluid ();
9530int
9531main ()
9532{
9533return getluid ();
9534 ;
9535 return 0;
9536}
9537_ACEOF
9538rm -f conftest.$ac_objext conftest$ac_exeext
9539if { (ac_try="$ac_link"
9540case "(($ac_try" in
9541 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9542 *) ac_try_echo=$ac_try;;
9543esac
9544eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9545 (eval "$ac_link") 2>conftest.er1
9546 ac_status=$?
9547 grep -v '^ *+' conftest.er1 >conftest.err
9548 rm -f conftest.er1
9549 cat conftest.err >&5
9550 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9551 (exit $ac_status); } && {
9552 test -z "$ac_c_werror_flag" ||
9553 test ! -s conftest.err
9554 } && test -s conftest$ac_exeext &&
9555 $as_test_x conftest$ac_exeext; then
9556 ac_cv_lib_prot_getluid=yes
9557else
9558 echo "$as_me: failed program was:" >&5
9559sed 's/^/| /' conftest.$ac_ext >&5
9560
9561 ac_cv_lib_prot_getluid=no
9562fi
9563
9564rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9565 conftest$ac_exeext conftest.$ac_ext
9566LIBS=$ac_check_lib_save_LIBS
9567fi
9568{ echo "$as_me:$LINENO: result: $ac_cv_lib_prot_getluid" >&5
9569echo "${ECHO_T}$ac_cv_lib_prot_getluid" >&6; }
9570if test $ac_cv_lib_prot_getluid = yes; then
9571 LIBS="$LIBS -lprot"
9572
9573
9574for ac_func in getluid setluid
9575do
9576as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9577{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9578echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9579if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9580 echo $ECHO_N "(cached) $ECHO_C" >&6
9581else
9582 cat >conftest.$ac_ext <<_ACEOF
9583/* confdefs.h. */
9584_ACEOF
9585cat confdefs.h >>conftest.$ac_ext
9586cat >>conftest.$ac_ext <<_ACEOF
9587/* end confdefs.h. */
9588/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9589 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9590#define $ac_func innocuous_$ac_func
9591
9592/* System header to define __stub macros and hopefully few prototypes,
9593 which can conflict with char $ac_func (); below.
9594 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9595 <limits.h> exists even on freestanding compilers. */
9596
9597#ifdef __STDC__
9598# include <limits.h>
9599#else
9600# include <assert.h>
9601#endif
9602
9603#undef $ac_func
9604
9605/* Override any GCC internal prototype to avoid an error.
9606 Use char because int might match the return type of a GCC
9607 builtin and then its argument prototype would still apply. */
9608#ifdef __cplusplus
9609extern "C"
9610#endif
9611char $ac_func ();
9612/* The GNU C library defines this for functions which it implements
9613 to always fail with ENOSYS. Some functions are actually named
9614 something starting with __ and the normal name is an alias. */
9615#if defined __stub_$ac_func || defined __stub___$ac_func
9616choke me
9617#endif
9618
9619int
9620main ()
9621{
9622return $ac_func ();
9623 ;
9624 return 0;
9625}
9626_ACEOF
9627rm -f conftest.$ac_objext conftest$ac_exeext
9628if { (ac_try="$ac_link"
9629case "(($ac_try" in
9630 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9631 *) ac_try_echo=$ac_try;;
9632esac
9633eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9634 (eval "$ac_link") 2>conftest.er1
9635 ac_status=$?
9636 grep -v '^ *+' conftest.er1 >conftest.err
9637 rm -f conftest.er1
9638 cat conftest.err >&5
9639 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9640 (exit $ac_status); } && {
9641 test -z "$ac_c_werror_flag" ||
9642 test ! -s conftest.err
9643 } && test -s conftest$ac_exeext &&
9644 $as_test_x conftest$ac_exeext; then
9645 eval "$as_ac_var=yes"
9646else
9647 echo "$as_me: failed program was:" >&5
9648sed 's/^/| /' conftest.$ac_ext >&5
9649
9650 eval "$as_ac_var=no"
9651fi
9652
9653rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9654 conftest$ac_exeext conftest.$ac_ext
9655fi
9656ac_res=`eval echo '${'$as_ac_var'}'`
9657 { echo "$as_me:$LINENO: result: $ac_res" >&5
9658echo "${ECHO_T}$ac_res" >&6; }
9659if test `eval echo '${'$as_ac_var'}'` = yes; then
9660 cat >>confdefs.h <<_ACEOF
9661#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9662_ACEOF
9663
9664fi
9665done
9666
9667 cat >>confdefs.h <<\_ACEOF
9668#define HAVE_SECUREWARE 1
9669_ACEOF
9670
9671 cat >>confdefs.h <<\_ACEOF
9672#define DISABLE_SHADOW 1
9673_ACEOF
9674
9675
9676fi
9677
9678 ;;
9679 *) cat >>confdefs.h <<\_ACEOF
9680#define LOCKED_PASSWD_STRING "*LK*"
9681_ACEOF
9682
9683 check_for_libcrypt_later=1
9684 ;;
9685 esac
9686 ;;
9687*-*-sysv*)
9688 ;;
9689# SCO UNIX and OEM versions of SCO UNIX
9690*-*-sco3.2v4*)
9691 { { echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5
9692echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;}
9693 { (exit 1); exit 1; }; }
9694 ;;
9695# SCO OpenServer 5.x
9696*-*-sco3.2v5*)
9697 if test -z "$GCC"; then
9698 CFLAGS="$CFLAGS -belf"
9699 fi
9700 LIBS="$LIBS -lprot -lx -ltinfo -lm"
9701 no_dev_ptmx=1
9702 cat >>confdefs.h <<\_ACEOF
9703#define USE_PIPES 1
9704_ACEOF
9705
9706 cat >>confdefs.h <<\_ACEOF
9707#define HAVE_SECUREWARE 1
9708_ACEOF
9709
9710 cat >>confdefs.h <<\_ACEOF
9711#define DISABLE_SHADOW 1
9712_ACEOF
9713
9714 cat >>confdefs.h <<\_ACEOF
9715#define DISABLE_FD_PASSING 1
9716_ACEOF
9717
9718 cat >>confdefs.h <<\_ACEOF
9719#define SETEUID_BREAKS_SETUID 1
9720_ACEOF
9721
9722 cat >>confdefs.h <<\_ACEOF
9723#define BROKEN_GETADDRINFO 1
9724_ACEOF
9725
9726 cat >>confdefs.h <<\_ACEOF
9727#define BROKEN_SETREUID 1
9728_ACEOF
9729
9730 cat >>confdefs.h <<\_ACEOF
9731#define BROKEN_SETREGID 1
9732_ACEOF
9733
9734 cat >>confdefs.h <<\_ACEOF
9735#define WITH_ABBREV_NO_TTY 1
9736_ACEOF
9737
9738 cat >>confdefs.h <<\_ACEOF
9739#define BROKEN_UPDWTMPX 1
9740_ACEOF
9741
9742 cat >>confdefs.h <<\_ACEOF
9743#define PASSWD_NEEDS_USERNAME 1
9744_ACEOF
9745
9746
9747
9748for ac_func in getluid setluid
9749do
9750as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9751{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9752echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9753if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9754 echo $ECHO_N "(cached) $ECHO_C" >&6
9755else
9756 cat >conftest.$ac_ext <<_ACEOF
9757/* confdefs.h. */
9758_ACEOF
9759cat confdefs.h >>conftest.$ac_ext
9760cat >>conftest.$ac_ext <<_ACEOF
9761/* end confdefs.h. */
9762/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9763 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9764#define $ac_func innocuous_$ac_func
9765
9766/* System header to define __stub macros and hopefully few prototypes,
9767 which can conflict with char $ac_func (); below.
9768 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9769 <limits.h> exists even on freestanding compilers. */
9770
9771#ifdef __STDC__
9772# include <limits.h>
9773#else
9774# include <assert.h>
9775#endif
9776
9777#undef $ac_func
9778
9779/* Override any GCC internal prototype to avoid an error.
9780 Use char because int might match the return type of a GCC
9781 builtin and then its argument prototype would still apply. */
9782#ifdef __cplusplus
9783extern "C"
9784#endif
9785char $ac_func ();
9786/* The GNU C library defines this for functions which it implements
9787 to always fail with ENOSYS. Some functions are actually named
9788 something starting with __ and the normal name is an alias. */
9789#if defined __stub_$ac_func || defined __stub___$ac_func
9790choke me
9791#endif
9792
9793int
9794main ()
9795{
9796return $ac_func ();
9797 ;
9798 return 0;
9799}
9800_ACEOF
9801rm -f conftest.$ac_objext conftest$ac_exeext
9802if { (ac_try="$ac_link"
9803case "(($ac_try" in
9804 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9805 *) ac_try_echo=$ac_try;;
9806esac
9807eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9808 (eval "$ac_link") 2>conftest.er1
9809 ac_status=$?
9810 grep -v '^ *+' conftest.er1 >conftest.err
9811 rm -f conftest.er1
9812 cat conftest.err >&5
9813 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9814 (exit $ac_status); } && {
9815 test -z "$ac_c_werror_flag" ||
9816 test ! -s conftest.err
9817 } && test -s conftest$ac_exeext &&
9818 $as_test_x conftest$ac_exeext; then
9819 eval "$as_ac_var=yes"
9820else
9821 echo "$as_me: failed program was:" >&5
9822sed 's/^/| /' conftest.$ac_ext >&5
9823
9824 eval "$as_ac_var=no"
9825fi
9826
9827rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9828 conftest$ac_exeext conftest.$ac_ext
9829fi
9830ac_res=`eval echo '${'$as_ac_var'}'`
9831 { echo "$as_me:$LINENO: result: $ac_res" >&5
9832echo "${ECHO_T}$ac_res" >&6; }
9833if test `eval echo '${'$as_ac_var'}'` = yes; then
9834 cat >>confdefs.h <<_ACEOF
9835#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9836_ACEOF
9837
9838fi
9839done
9840
9841 MANTYPE=man
9842 TEST_SHELL=ksh
9843 ;;
9844*-*-unicosmk*)
9845
9846cat >>confdefs.h <<\_ACEOF
9847#define NO_SSH_LASTLOG 1
9848_ACEOF
9849
9850 cat >>confdefs.h <<\_ACEOF
9851#define SETEUID_BREAKS_SETUID 1
9852_ACEOF
9853
9854 cat >>confdefs.h <<\_ACEOF
9855#define BROKEN_SETREUID 1
9856_ACEOF
9857
9858 cat >>confdefs.h <<\_ACEOF
9859#define BROKEN_SETREGID 1
9860_ACEOF
9861
9862 cat >>confdefs.h <<\_ACEOF
9863#define USE_PIPES 1
9864_ACEOF
9865
9866 cat >>confdefs.h <<\_ACEOF
9867#define DISABLE_FD_PASSING 1
9868_ACEOF
9869
9870 LDFLAGS="$LDFLAGS"
9871 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
9872 MANTYPE=cat
9873 ;;
9874*-*-unicosmp*)
9875 cat >>confdefs.h <<\_ACEOF
9876#define SETEUID_BREAKS_SETUID 1
9877_ACEOF
9878
9879 cat >>confdefs.h <<\_ACEOF
9880#define BROKEN_SETREUID 1
9881_ACEOF
9882
9883 cat >>confdefs.h <<\_ACEOF
9884#define BROKEN_SETREGID 1
9885_ACEOF
9886
9887 cat >>confdefs.h <<\_ACEOF
9888#define WITH_ABBREV_NO_TTY 1
9889_ACEOF
9890
9891 cat >>confdefs.h <<\_ACEOF
9892#define USE_PIPES 1
9893_ACEOF
9894
9895 cat >>confdefs.h <<\_ACEOF
9896#define DISABLE_FD_PASSING 1
9897_ACEOF
9898
9899 LDFLAGS="$LDFLAGS"
9900 LIBS="$LIBS -lgen -lacid -ldb"
9901 MANTYPE=cat
9902 ;;
9903*-*-unicos*)
9904 cat >>confdefs.h <<\_ACEOF
9905#define SETEUID_BREAKS_SETUID 1
9906_ACEOF
9907
9908 cat >>confdefs.h <<\_ACEOF
9909#define BROKEN_SETREUID 1
9910_ACEOF
9911
9912 cat >>confdefs.h <<\_ACEOF
9913#define BROKEN_SETREGID 1
9914_ACEOF
9915
9916 cat >>confdefs.h <<\_ACEOF
9917#define USE_PIPES 1
9918_ACEOF
9919
9920 cat >>confdefs.h <<\_ACEOF
9921#define DISABLE_FD_PASSING 1
9922_ACEOF
9923
9924 cat >>confdefs.h <<\_ACEOF
9925#define NO_SSH_LASTLOG 1
9926_ACEOF
9927
9928 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
9929 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
9930 MANTYPE=cat
9931 ;;
9932*-dec-osf*)
9933 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
9934echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; }
9935 no_osfsia=""
9936
9937# Check whether --with-osfsia was given.
9938if test "${with_osfsia+set}" = set; then
9939 withval=$with_osfsia;
9940 if test "x$withval" = "xno" ; then
9941 { echo "$as_me:$LINENO: result: disabled" >&5
9942echo "${ECHO_T}disabled" >&6; }
9943 no_osfsia=1
9944 fi
9945
9946fi
9947
9948 if test -z "$no_osfsia" ; then
9949 if test -f /etc/sia/matrix.conf; then
9950 { echo "$as_me:$LINENO: result: yes" >&5
9951echo "${ECHO_T}yes" >&6; }
9952
9953cat >>confdefs.h <<\_ACEOF
9954#define HAVE_OSF_SIA 1
9955_ACEOF
9956
9957
9958cat >>confdefs.h <<\_ACEOF
9959#define DISABLE_LOGIN 1
9960_ACEOF
9961
9962 cat >>confdefs.h <<\_ACEOF
9963#define DISABLE_FD_PASSING 1
9964_ACEOF
9965
9966 LIBS="$LIBS -lsecurity -ldb -lm -laud"
9967 SIA_MSG="yes"
9968 else
9969 { echo "$as_me:$LINENO: result: no" >&5
9970echo "${ECHO_T}no" >&6; }
9971
9972cat >>confdefs.h <<\_ACEOF
9973#define LOCKED_PASSWD_SUBSTR "Nologin"
9974_ACEOF
9975
9976 fi
9977 fi
9978 cat >>confdefs.h <<\_ACEOF
9979#define BROKEN_GETADDRINFO 1
9980_ACEOF
9981
9982 cat >>confdefs.h <<\_ACEOF
9983#define SETEUID_BREAKS_SETUID 1
9984_ACEOF
9985
9986 cat >>confdefs.h <<\_ACEOF
9987#define BROKEN_SETREUID 1
9988_ACEOF
9989
9990 cat >>confdefs.h <<\_ACEOF
9991#define BROKEN_SETREGID 1
9992_ACEOF
9993
9994
9995cat >>confdefs.h <<\_ACEOF
9996#define BROKEN_READV_COMPARISON 1
9997_ACEOF
9998
9999 ;;
10000
10001*-*-nto-qnx*)
10002 cat >>confdefs.h <<\_ACEOF
10003#define USE_PIPES 1
10004_ACEOF
10005
10006 cat >>confdefs.h <<\_ACEOF
10007#define NO_X11_UNIX_SOCKETS 1
10008_ACEOF
10009
10010
10011cat >>confdefs.h <<\_ACEOF
10012#define MISSING_NFDBITS 1
10013_ACEOF
10014
10015
10016cat >>confdefs.h <<\_ACEOF
10017#define MISSING_HOWMANY 1
10018_ACEOF
10019
10020
10021cat >>confdefs.h <<\_ACEOF
10022#define MISSING_FD_MASK 1
10023_ACEOF
10024
10025 cat >>confdefs.h <<\_ACEOF
10026#define DISABLE_LASTLOG 1
10027_ACEOF
10028
10029 cat >>confdefs.h <<\_ACEOF
10030#define SSHD_ACQUIRES_CTTY 1
10031_ACEOF
10032
10033
10034cat >>confdefs.h <<\_ACEOF
10035#define BROKEN_SHADOW_EXPIRE 1
10036_ACEOF
10037
10038 enable_etc_default_login=no # has incompatible /etc/default/login
10039 case "$host" in
10040 *-*-nto-qnx6*)
10041 cat >>confdefs.h <<\_ACEOF
10042#define DISABLE_FD_PASSING 1
10043_ACEOF
10044
10045 ;;
10046 esac
10047 ;;
10048
10049*-*-ultrix*)
10050
10051cat >>confdefs.h <<\_ACEOF
10052#define BROKEN_GETGROUPS 1
10053_ACEOF
10054
10055
10056cat >>confdefs.h <<\_ACEOF
10057#define BROKEN_MMAP 1
10058_ACEOF
10059
10060 cat >>confdefs.h <<\_ACEOF
10061#define NEED_SETPGRP 1
10062_ACEOF
10063
10064
10065cat >>confdefs.h <<\_ACEOF
10066#define HAVE_SYS_SYSLOG_H 1
10067_ACEOF
10068
10069 ;;
10070
10071*-*-lynxos)
10072 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
10073 cat >>confdefs.h <<\_ACEOF
10074#define MISSING_HOWMANY 1
10075_ACEOF
10076
10077
10078cat >>confdefs.h <<\_ACEOF
10079#define BROKEN_SETVBUF 1
10080_ACEOF
10081
10082 ;;
10083esac
10084
10085{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
10086echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; }
10087if test "$cross_compiling" = yes; then
10088 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
10089echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
10090
10091else
10092 cat >conftest.$ac_ext <<_ACEOF
10093/* confdefs.h. */
10094_ACEOF
10095cat confdefs.h >>conftest.$ac_ext
10096cat >>conftest.$ac_ext <<_ACEOF
10097/* end confdefs.h. */
10098
10099#include <stdio.h>
10100int main(){exit(0);}
10101
10102_ACEOF
10103rm -f conftest$ac_exeext
10104if { (ac_try="$ac_link"
10105case "(($ac_try" in
10106 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10107 *) ac_try_echo=$ac_try;;
10108esac
10109eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10110 (eval "$ac_link") 2>&5
10111 ac_status=$?
10112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10113 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10114 { (case "(($ac_try" in
10115 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10116 *) ac_try_echo=$ac_try;;
10117esac
10118eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10119 (eval "$ac_try") 2>&5
10120 ac_status=$?
10121 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10122 (exit $ac_status); }; }; then
10123 { echo "$as_me:$LINENO: result: yes" >&5
10124echo "${ECHO_T}yes" >&6; }
10125else
10126 echo "$as_me: program exited with status $ac_status" >&5
10127echo "$as_me: failed program was:" >&5
10128sed 's/^/| /' conftest.$ac_ext >&5
10129
10130( exit $ac_status )
10131
10132 { echo "$as_me:$LINENO: result: no" >&5
10133echo "${ECHO_T}no" >&6; }
10134 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
10135echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
10136 { (exit 1); exit 1; }; }
10137
10138fi
10139rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10140fi
10141
10142
10143
10144# Checks for libraries.
10145{ echo "$as_me:$LINENO: checking for yp_match" >&5
10146echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; }
10147if test "${ac_cv_func_yp_match+set}" = set; then
10148 echo $ECHO_N "(cached) $ECHO_C" >&6
10149else
10150 cat >conftest.$ac_ext <<_ACEOF
10151/* confdefs.h. */
10152_ACEOF
10153cat confdefs.h >>conftest.$ac_ext
10154cat >>conftest.$ac_ext <<_ACEOF
10155/* end confdefs.h. */
10156/* Define yp_match to an innocuous variant, in case <limits.h> declares yp_match.
10157 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10158#define yp_match innocuous_yp_match
10159
10160/* System header to define __stub macros and hopefully few prototypes,
10161 which can conflict with char yp_match (); below.
10162 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10163 <limits.h> exists even on freestanding compilers. */
10164
10165#ifdef __STDC__
10166# include <limits.h>
10167#else
10168# include <assert.h>
10169#endif
10170
10171#undef yp_match
10172
10173/* Override any GCC internal prototype to avoid an error.
10174 Use char because int might match the return type of a GCC
10175 builtin and then its argument prototype would still apply. */
10176#ifdef __cplusplus
10177extern "C"
10178#endif
10179char yp_match ();
10180/* The GNU C library defines this for functions which it implements
10181 to always fail with ENOSYS. Some functions are actually named
10182 something starting with __ and the normal name is an alias. */
10183#if defined __stub_yp_match || defined __stub___yp_match
10184choke me
10185#endif
10186
10187int
10188main ()
10189{
10190return yp_match ();
10191 ;
10192 return 0;
10193}
10194_ACEOF
10195rm -f conftest.$ac_objext conftest$ac_exeext
10196if { (ac_try="$ac_link"
10197case "(($ac_try" in
10198 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10199 *) ac_try_echo=$ac_try;;
10200esac
10201eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10202 (eval "$ac_link") 2>conftest.er1
10203 ac_status=$?
10204 grep -v '^ *+' conftest.er1 >conftest.err
10205 rm -f conftest.er1
10206 cat conftest.err >&5
10207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10208 (exit $ac_status); } && {
10209 test -z "$ac_c_werror_flag" ||
10210 test ! -s conftest.err
10211 } && test -s conftest$ac_exeext &&
10212 $as_test_x conftest$ac_exeext; then
10213 ac_cv_func_yp_match=yes
10214else
10215 echo "$as_me: failed program was:" >&5
10216sed 's/^/| /' conftest.$ac_ext >&5
10217
10218 ac_cv_func_yp_match=no
10219fi
10220
10221rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10222 conftest$ac_exeext conftest.$ac_ext
10223fi
10224{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
10225echo "${ECHO_T}$ac_cv_func_yp_match" >&6; }
10226if test $ac_cv_func_yp_match = yes; then
10227 :
10228else
10229
10230{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
10231echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; }
10232if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
10233 echo $ECHO_N "(cached) $ECHO_C" >&6
10234else
10235 ac_check_lib_save_LIBS=$LIBS
10236LIBS="-lnsl $LIBS"
10237cat >conftest.$ac_ext <<_ACEOF
10238/* confdefs.h. */
10239_ACEOF
10240cat confdefs.h >>conftest.$ac_ext
10241cat >>conftest.$ac_ext <<_ACEOF
10242/* end confdefs.h. */
10243
10244/* Override any GCC internal prototype to avoid an error.
10245 Use char because int might match the return type of a GCC
10246 builtin and then its argument prototype would still apply. */
10247#ifdef __cplusplus
10248extern "C"
10249#endif
10250char yp_match ();
10251int
10252main ()
10253{
10254return yp_match ();
10255 ;
10256 return 0;
10257}
10258_ACEOF
10259rm -f conftest.$ac_objext conftest$ac_exeext
10260if { (ac_try="$ac_link"
10261case "(($ac_try" in
10262 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10263 *) ac_try_echo=$ac_try;;
10264esac
10265eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10266 (eval "$ac_link") 2>conftest.er1
10267 ac_status=$?
10268 grep -v '^ *+' conftest.er1 >conftest.err
10269 rm -f conftest.er1
10270 cat conftest.err >&5
10271 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10272 (exit $ac_status); } && {
10273 test -z "$ac_c_werror_flag" ||
10274 test ! -s conftest.err
10275 } && test -s conftest$ac_exeext &&
10276 $as_test_x conftest$ac_exeext; then
10277 ac_cv_lib_nsl_yp_match=yes
10278else
10279 echo "$as_me: failed program was:" >&5
10280sed 's/^/| /' conftest.$ac_ext >&5
10281
10282 ac_cv_lib_nsl_yp_match=no
10283fi
10284
10285rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10286 conftest$ac_exeext conftest.$ac_ext
10287LIBS=$ac_check_lib_save_LIBS
10288fi
10289{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
10290echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; }
10291if test $ac_cv_lib_nsl_yp_match = yes; then
10292 cat >>confdefs.h <<_ACEOF
10293#define HAVE_LIBNSL 1
10294_ACEOF
10295
10296 LIBS="-lnsl $LIBS"
10297
10298fi
10299
10300fi
10301
10302{ echo "$as_me:$LINENO: checking for setsockopt" >&5
10303echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; }
10304if test "${ac_cv_func_setsockopt+set}" = set; then
10305 echo $ECHO_N "(cached) $ECHO_C" >&6
10306else
10307 cat >conftest.$ac_ext <<_ACEOF
10308/* confdefs.h. */
10309_ACEOF
10310cat confdefs.h >>conftest.$ac_ext
10311cat >>conftest.$ac_ext <<_ACEOF
10312/* end confdefs.h. */
10313/* Define setsockopt to an innocuous variant, in case <limits.h> declares setsockopt.
10314 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10315#define setsockopt innocuous_setsockopt
10316
10317/* System header to define __stub macros and hopefully few prototypes,
10318 which can conflict with char setsockopt (); below.
10319 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10320 <limits.h> exists even on freestanding compilers. */
10321
10322#ifdef __STDC__
10323# include <limits.h>
10324#else
10325# include <assert.h>
10326#endif
10327
10328#undef setsockopt
10329
10330/* Override any GCC internal prototype to avoid an error.
10331 Use char because int might match the return type of a GCC
10332 builtin and then its argument prototype would still apply. */
10333#ifdef __cplusplus
10334extern "C"
10335#endif
10336char setsockopt ();
10337/* The GNU C library defines this for functions which it implements
10338 to always fail with ENOSYS. Some functions are actually named
10339 something starting with __ and the normal name is an alias. */
10340#if defined __stub_setsockopt || defined __stub___setsockopt
10341choke me
10342#endif
10343
10344int
10345main ()
10346{
10347return setsockopt ();
10348 ;
10349 return 0;
10350}
10351_ACEOF
10352rm -f conftest.$ac_objext conftest$ac_exeext
10353if { (ac_try="$ac_link"
10354case "(($ac_try" in
10355 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10356 *) ac_try_echo=$ac_try;;
10357esac
10358eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10359 (eval "$ac_link") 2>conftest.er1
10360 ac_status=$?
10361 grep -v '^ *+' conftest.er1 >conftest.err
10362 rm -f conftest.er1
10363 cat conftest.err >&5
10364 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10365 (exit $ac_status); } && {
10366 test -z "$ac_c_werror_flag" ||
10367 test ! -s conftest.err
10368 } && test -s conftest$ac_exeext &&
10369 $as_test_x conftest$ac_exeext; then
10370 ac_cv_func_setsockopt=yes
10371else
10372 echo "$as_me: failed program was:" >&5
10373sed 's/^/| /' conftest.$ac_ext >&5
10374
10375 ac_cv_func_setsockopt=no
10376fi
10377
10378rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10379 conftest$ac_exeext conftest.$ac_ext
10380fi
10381{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
10382echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; }
10383if test $ac_cv_func_setsockopt = yes; then
10384 :
10385else
10386
10387{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
10388echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; }
10389if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
10390 echo $ECHO_N "(cached) $ECHO_C" >&6
10391else
10392 ac_check_lib_save_LIBS=$LIBS
10393LIBS="-lsocket $LIBS"
10394cat >conftest.$ac_ext <<_ACEOF
10395/* confdefs.h. */
10396_ACEOF
10397cat confdefs.h >>conftest.$ac_ext
10398cat >>conftest.$ac_ext <<_ACEOF
10399/* end confdefs.h. */
10400
10401/* Override any GCC internal prototype to avoid an error.
10402 Use char because int might match the return type of a GCC
10403 builtin and then its argument prototype would still apply. */
10404#ifdef __cplusplus
10405extern "C"
10406#endif
10407char setsockopt ();
10408int
10409main ()
10410{
10411return setsockopt ();
10412 ;
10413 return 0;
10414}
10415_ACEOF
10416rm -f conftest.$ac_objext conftest$ac_exeext
10417if { (ac_try="$ac_link"
10418case "(($ac_try" in
10419 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10420 *) ac_try_echo=$ac_try;;
10421esac
10422eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10423 (eval "$ac_link") 2>conftest.er1
10424 ac_status=$?
10425 grep -v '^ *+' conftest.er1 >conftest.err
10426 rm -f conftest.er1
10427 cat conftest.err >&5
10428 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10429 (exit $ac_status); } && {
10430 test -z "$ac_c_werror_flag" ||
10431 test ! -s conftest.err
10432 } && test -s conftest$ac_exeext &&
10433 $as_test_x conftest$ac_exeext; then
10434 ac_cv_lib_socket_setsockopt=yes
10435else
10436 echo "$as_me: failed program was:" >&5
10437sed 's/^/| /' conftest.$ac_ext >&5
10438
10439 ac_cv_lib_socket_setsockopt=no
10440fi
10441
10442rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10443 conftest$ac_exeext conftest.$ac_ext
10444LIBS=$ac_check_lib_save_LIBS
10445fi
10446{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
10447echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; }
10448if test $ac_cv_lib_socket_setsockopt = yes; then
10449 cat >>confdefs.h <<_ACEOF
10450#define HAVE_LIBSOCKET 1
10451_ACEOF
10452
10453 LIBS="-lsocket $LIBS"
10454
10455fi
10456
10457fi
10458
10459
10460
10461for ac_func in dirname
10462do
10463as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10464{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10465echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10466if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10467 echo $ECHO_N "(cached) $ECHO_C" >&6
10468else
10469 cat >conftest.$ac_ext <<_ACEOF
10470/* confdefs.h. */
10471_ACEOF
10472cat confdefs.h >>conftest.$ac_ext
10473cat >>conftest.$ac_ext <<_ACEOF
10474/* end confdefs.h. */
10475/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
10476 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10477#define $ac_func innocuous_$ac_func
10478
10479/* System header to define __stub macros and hopefully few prototypes,
10480 which can conflict with char $ac_func (); below.
10481 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10482 <limits.h> exists even on freestanding compilers. */
10483
10484#ifdef __STDC__
10485# include <limits.h>
10486#else
10487# include <assert.h>
10488#endif
10489
10490#undef $ac_func
10491
10492/* Override any GCC internal prototype to avoid an error.
10493 Use char because int might match the return type of a GCC
10494 builtin and then its argument prototype would still apply. */
10495#ifdef __cplusplus
10496extern "C"
10497#endif
10498char $ac_func ();
10499/* The GNU C library defines this for functions which it implements
10500 to always fail with ENOSYS. Some functions are actually named
10501 something starting with __ and the normal name is an alias. */
10502#if defined __stub_$ac_func || defined __stub___$ac_func
10503choke me
10504#endif
10505
10506int
10507main ()
10508{
10509return $ac_func ();
10510 ;
10511 return 0;
10512}
10513_ACEOF
10514rm -f conftest.$ac_objext conftest$ac_exeext
10515if { (ac_try="$ac_link"
10516case "(($ac_try" in
10517 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10518 *) ac_try_echo=$ac_try;;
10519esac
10520eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10521 (eval "$ac_link") 2>conftest.er1
10522 ac_status=$?
10523 grep -v '^ *+' conftest.er1 >conftest.err
10524 rm -f conftest.er1
10525 cat conftest.err >&5
10526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10527 (exit $ac_status); } && {
10528 test -z "$ac_c_werror_flag" ||
10529 test ! -s conftest.err
10530 } && test -s conftest$ac_exeext &&
10531 $as_test_x conftest$ac_exeext; then
10532 eval "$as_ac_var=yes"
10533else
10534 echo "$as_me: failed program was:" >&5
10535sed 's/^/| /' conftest.$ac_ext >&5
10536
10537 eval "$as_ac_var=no"
10538fi
10539
10540rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10541 conftest$ac_exeext conftest.$ac_ext
10542fi
10543ac_res=`eval echo '${'$as_ac_var'}'`
10544 { echo "$as_me:$LINENO: result: $ac_res" >&5
10545echo "${ECHO_T}$ac_res" >&6; }
10546if test `eval echo '${'$as_ac_var'}'` = yes; then
10547 cat >>confdefs.h <<_ACEOF
10548#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
10549_ACEOF
10550
10551for ac_header in libgen.h
10552do
10553as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
10554if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10555 { echo "$as_me:$LINENO: checking for $ac_header" >&5
10556echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10557if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10558 echo $ECHO_N "(cached) $ECHO_C" >&6
10559fi
10560ac_res=`eval echo '${'$as_ac_Header'}'`
10561 { echo "$as_me:$LINENO: result: $ac_res" >&5
10562echo "${ECHO_T}$ac_res" >&6; }
10563else
10564 # Is the header compilable?
10565{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
10566echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
10567cat >conftest.$ac_ext <<_ACEOF
10568/* confdefs.h. */
10569_ACEOF
10570cat confdefs.h >>conftest.$ac_ext
10571cat >>conftest.$ac_ext <<_ACEOF
10572/* end confdefs.h. */
10573$ac_includes_default
10574#include <$ac_header>
10575_ACEOF
10576rm -f conftest.$ac_objext
10577if { (ac_try="$ac_compile"
10578case "(($ac_try" in
10579 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10580 *) ac_try_echo=$ac_try;;
10581esac
10582eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10583 (eval "$ac_compile") 2>conftest.er1
10584 ac_status=$?
10585 grep -v '^ *+' conftest.er1 >conftest.err
10586 rm -f conftest.er1
10587 cat conftest.err >&5
10588 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10589 (exit $ac_status); } && {
10590 test -z "$ac_c_werror_flag" ||
10591 test ! -s conftest.err
10592 } && test -s conftest.$ac_objext; then
10593 ac_header_compiler=yes
10594else
10595 echo "$as_me: failed program was:" >&5
10596sed 's/^/| /' conftest.$ac_ext >&5
10597
10598 ac_header_compiler=no
10599fi
10600
10601rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10602{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10603echo "${ECHO_T}$ac_header_compiler" >&6; }
10604
10605# Is the header present?
10606{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
10607echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
10608cat >conftest.$ac_ext <<_ACEOF
10609/* confdefs.h. */
10610_ACEOF
10611cat confdefs.h >>conftest.$ac_ext
10612cat >>conftest.$ac_ext <<_ACEOF
10613/* end confdefs.h. */
10614#include <$ac_header>
10615_ACEOF
10616if { (ac_try="$ac_cpp conftest.$ac_ext"
10617case "(($ac_try" in
10618 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10619 *) ac_try_echo=$ac_try;;
10620esac
10621eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10622 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10623 ac_status=$?
10624 grep -v '^ *+' conftest.er1 >conftest.err
10625 rm -f conftest.er1
10626 cat conftest.err >&5
10627 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10628 (exit $ac_status); } >/dev/null && {
10629 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10630 test ! -s conftest.err
10631 }; then
10632 ac_header_preproc=yes
10633else
10634 echo "$as_me: failed program was:" >&5
10635sed 's/^/| /' conftest.$ac_ext >&5
10636
10637 ac_header_preproc=no
10638fi
10639
10640rm -f conftest.err conftest.$ac_ext
10641{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10642echo "${ECHO_T}$ac_header_preproc" >&6; }
10643
10644# So? What about this header?
10645case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10646 yes:no: )
10647 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10648echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10649 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10650echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10651 ac_header_preproc=yes
10652 ;;
10653 no:yes:* )
10654 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10655echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10656 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
10657echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
10658 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10659echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10660 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
10661echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
10662 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10663echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10664 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10665echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10666 ( cat <<\_ASBOX
10667## ------------------------------------------- ##
10668## Report this to openssh-unix-dev@mindrot.org ##
10669## ------------------------------------------- ##
10670_ASBOX
10671 ) | sed "s/^/$as_me: WARNING: /" >&2
10672 ;;
10673esac
10674{ echo "$as_me:$LINENO: checking for $ac_header" >&5
10675echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10676if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10677 echo $ECHO_N "(cached) $ECHO_C" >&6
10678else
10679 eval "$as_ac_Header=\$ac_header_preproc"
10680fi
10681ac_res=`eval echo '${'$as_ac_Header'}'`
10682 { echo "$as_me:$LINENO: result: $ac_res" >&5
10683echo "${ECHO_T}$ac_res" >&6; }
10684
10685fi
10686if test `eval echo '${'$as_ac_Header'}'` = yes; then
10687 cat >>confdefs.h <<_ACEOF
10688#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
10689_ACEOF
10690
10691fi
10692
10693done
10694
10695else
10696
10697 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
10698echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; }
10699if test "${ac_cv_lib_gen_dirname+set}" = set; then
10700 echo $ECHO_N "(cached) $ECHO_C" >&6
10701else
10702 ac_check_lib_save_LIBS=$LIBS
10703LIBS="-lgen $LIBS"
10704cat >conftest.$ac_ext <<_ACEOF
10705/* confdefs.h. */
10706_ACEOF
10707cat confdefs.h >>conftest.$ac_ext
10708cat >>conftest.$ac_ext <<_ACEOF
10709/* end confdefs.h. */
10710
10711/* Override any GCC internal prototype to avoid an error.
10712 Use char because int might match the return type of a GCC
10713 builtin and then its argument prototype would still apply. */
10714#ifdef __cplusplus
10715extern "C"
10716#endif
10717char dirname ();
10718int
10719main ()
10720{
10721return dirname ();
10722 ;
10723 return 0;
10724}
10725_ACEOF
10726rm -f conftest.$ac_objext conftest$ac_exeext
10727if { (ac_try="$ac_link"
10728case "(($ac_try" in
10729 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10730 *) ac_try_echo=$ac_try;;
10731esac
10732eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10733 (eval "$ac_link") 2>conftest.er1
10734 ac_status=$?
10735 grep -v '^ *+' conftest.er1 >conftest.err
10736 rm -f conftest.er1
10737 cat conftest.err >&5
10738 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10739 (exit $ac_status); } && {
10740 test -z "$ac_c_werror_flag" ||
10741 test ! -s conftest.err
10742 } && test -s conftest$ac_exeext &&
10743 $as_test_x conftest$ac_exeext; then
10744 ac_cv_lib_gen_dirname=yes
10745else
10746 echo "$as_me: failed program was:" >&5
10747sed 's/^/| /' conftest.$ac_ext >&5
10748
10749 ac_cv_lib_gen_dirname=no
10750fi
10751
10752rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10753 conftest$ac_exeext conftest.$ac_ext
10754LIBS=$ac_check_lib_save_LIBS
10755fi
10756{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
10757echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; }
10758if test $ac_cv_lib_gen_dirname = yes; then
10759
10760 { echo "$as_me:$LINENO: checking for broken dirname" >&5
10761echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; }
10762if test "${ac_cv_have_broken_dirname+set}" = set; then
10763 echo $ECHO_N "(cached) $ECHO_C" >&6
10764else
10765
10766 save_LIBS="$LIBS"
10767 LIBS="$LIBS -lgen"
10768 if test "$cross_compiling" = yes; then
10769 ac_cv_have_broken_dirname="no"
10770else
10771 cat >conftest.$ac_ext <<_ACEOF
10772/* confdefs.h. */
10773_ACEOF
10774cat confdefs.h >>conftest.$ac_ext
10775cat >>conftest.$ac_ext <<_ACEOF
10776/* end confdefs.h. */
10777
10778#include <libgen.h>
10779#include <string.h>
10780
10781int main(int argc, char **argv) {
10782 char *s, buf[32];
10783
10784 strncpy(buf,"/etc", 32);
10785 s = dirname(buf);
10786 if (!s || strncmp(s, "/", 32) != 0) {
10787 exit(1);
10788 } else {
10789 exit(0);
10790 }
10791}
10792
10793_ACEOF
10794rm -f conftest$ac_exeext
10795if { (ac_try="$ac_link"
10796case "(($ac_try" in
10797 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10798 *) ac_try_echo=$ac_try;;
10799esac
10800eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10801 (eval "$ac_link") 2>&5
10802 ac_status=$?
10803 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10804 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10805 { (case "(($ac_try" in
10806 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10807 *) ac_try_echo=$ac_try;;
10808esac
10809eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10810 (eval "$ac_try") 2>&5
10811 ac_status=$?
10812 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10813 (exit $ac_status); }; }; then
10814 ac_cv_have_broken_dirname="no"
10815else
10816 echo "$as_me: program exited with status $ac_status" >&5
10817echo "$as_me: failed program was:" >&5
10818sed 's/^/| /' conftest.$ac_ext >&5
10819
10820( exit $ac_status )
10821 ac_cv_have_broken_dirname="yes"
10822fi
10823rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10824fi
10825
10826
10827 LIBS="$save_LIBS"
10828
10829fi
10830{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
10831echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; }
10832 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
10833 LIBS="$LIBS -lgen"
10834 cat >>confdefs.h <<\_ACEOF
10835#define HAVE_DIRNAME 1
10836_ACEOF
10837
10838
10839for ac_header in libgen.h
10840do
10841as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
10842if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10843 { echo "$as_me:$LINENO: checking for $ac_header" >&5
10844echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10845if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10846 echo $ECHO_N "(cached) $ECHO_C" >&6
10847fi
10848ac_res=`eval echo '${'$as_ac_Header'}'`
10849 { echo "$as_me:$LINENO: result: $ac_res" >&5
10850echo "${ECHO_T}$ac_res" >&6; }
10851else
10852 # Is the header compilable?
10853{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
10854echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
10855cat >conftest.$ac_ext <<_ACEOF
10856/* confdefs.h. */
10857_ACEOF
10858cat confdefs.h >>conftest.$ac_ext
10859cat >>conftest.$ac_ext <<_ACEOF
10860/* end confdefs.h. */
10861$ac_includes_default
10862#include <$ac_header>
10863_ACEOF
10864rm -f conftest.$ac_objext
10865if { (ac_try="$ac_compile"
10866case "(($ac_try" in
10867 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10868 *) ac_try_echo=$ac_try;;
10869esac
10870eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10871 (eval "$ac_compile") 2>conftest.er1
10872 ac_status=$?
10873 grep -v '^ *+' conftest.er1 >conftest.err
10874 rm -f conftest.er1
10875 cat conftest.err >&5
10876 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10877 (exit $ac_status); } && {
10878 test -z "$ac_c_werror_flag" ||
10879 test ! -s conftest.err
10880 } && test -s conftest.$ac_objext; then
10881 ac_header_compiler=yes
10882else
10883 echo "$as_me: failed program was:" >&5
10884sed 's/^/| /' conftest.$ac_ext >&5
10885
10886 ac_header_compiler=no
10887fi
10888
10889rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10890{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10891echo "${ECHO_T}$ac_header_compiler" >&6; }
10892
10893# Is the header present?
10894{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
10895echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
10896cat >conftest.$ac_ext <<_ACEOF
10897/* confdefs.h. */
10898_ACEOF
10899cat confdefs.h >>conftest.$ac_ext
10900cat >>conftest.$ac_ext <<_ACEOF
10901/* end confdefs.h. */
10902#include <$ac_header>
10903_ACEOF
10904if { (ac_try="$ac_cpp conftest.$ac_ext"
10905case "(($ac_try" in
10906 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10907 *) ac_try_echo=$ac_try;;
10908esac
10909eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10910 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10911 ac_status=$?
10912 grep -v '^ *+' conftest.er1 >conftest.err
10913 rm -f conftest.er1
10914 cat conftest.err >&5
10915 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10916 (exit $ac_status); } >/dev/null && {
10917 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10918 test ! -s conftest.err
10919 }; then
10920 ac_header_preproc=yes
10921else
10922 echo "$as_me: failed program was:" >&5
10923sed 's/^/| /' conftest.$ac_ext >&5
10924
10925 ac_header_preproc=no
10926fi
10927
10928rm -f conftest.err conftest.$ac_ext
10929{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10930echo "${ECHO_T}$ac_header_preproc" >&6; }
10931
10932# So? What about this header?
10933case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10934 yes:no: )
10935 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10936echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10937 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10938echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10939 ac_header_preproc=yes
10940 ;;
10941 no:yes:* )
10942 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10943echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10944 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
10945echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
10946 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10947echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10948 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
10949echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
10950 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10951echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10952 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10953echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10954 ( cat <<\_ASBOX
10955## ------------------------------------------- ##
10956## Report this to openssh-unix-dev@mindrot.org ##
10957## ------------------------------------------- ##
10958_ASBOX
10959 ) | sed "s/^/$as_me: WARNING: /" >&2
10960 ;;
10961esac
10962{ echo "$as_me:$LINENO: checking for $ac_header" >&5
10963echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10964if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10965 echo $ECHO_N "(cached) $ECHO_C" >&6
10966else
10967 eval "$as_ac_Header=\$ac_header_preproc"
10968fi
10969ac_res=`eval echo '${'$as_ac_Header'}'`
10970 { echo "$as_me:$LINENO: result: $ac_res" >&5
10971echo "${ECHO_T}$ac_res" >&6; }
10972
10973fi
10974if test `eval echo '${'$as_ac_Header'}'` = yes; then
10975 cat >>confdefs.h <<_ACEOF
10976#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
10977_ACEOF
10978
10979fi
10980
10981done
10982
10983 fi
10984
10985fi
10986
10987
10988fi
10989done
10990
10991
10992{ echo "$as_me:$LINENO: checking for getspnam" >&5
10993echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; }
10994if test "${ac_cv_func_getspnam+set}" = set; then
10995 echo $ECHO_N "(cached) $ECHO_C" >&6
10996else
10997 cat >conftest.$ac_ext <<_ACEOF
10998/* confdefs.h. */
10999_ACEOF
11000cat confdefs.h >>conftest.$ac_ext
11001cat >>conftest.$ac_ext <<_ACEOF
11002/* end confdefs.h. */
11003/* Define getspnam to an innocuous variant, in case <limits.h> declares getspnam.
11004 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11005#define getspnam innocuous_getspnam
11006
11007/* System header to define __stub macros and hopefully few prototypes,
11008 which can conflict with char getspnam (); below.
11009 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11010 <limits.h> exists even on freestanding compilers. */
11011
11012#ifdef __STDC__
11013# include <limits.h>
11014#else
11015# include <assert.h>
11016#endif
11017
11018#undef getspnam
11019
11020/* Override any GCC internal prototype to avoid an error.
11021 Use char because int might match the return type of a GCC
11022 builtin and then its argument prototype would still apply. */
11023#ifdef __cplusplus
11024extern "C"
11025#endif
11026char getspnam ();
11027/* The GNU C library defines this for functions which it implements
11028 to always fail with ENOSYS. Some functions are actually named
11029 something starting with __ and the normal name is an alias. */
11030#if defined __stub_getspnam || defined __stub___getspnam
11031choke me
11032#endif
11033
11034int
11035main ()
11036{
11037return getspnam ();
11038 ;
11039 return 0;
11040}
11041_ACEOF
11042rm -f conftest.$ac_objext conftest$ac_exeext
11043if { (ac_try="$ac_link"
11044case "(($ac_try" in
11045 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11046 *) ac_try_echo=$ac_try;;
11047esac
11048eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11049 (eval "$ac_link") 2>conftest.er1
11050 ac_status=$?
11051 grep -v '^ *+' conftest.er1 >conftest.err
11052 rm -f conftest.er1
11053 cat conftest.err >&5
11054 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11055 (exit $ac_status); } && {
11056 test -z "$ac_c_werror_flag" ||
11057 test ! -s conftest.err
11058 } && test -s conftest$ac_exeext &&
11059 $as_test_x conftest$ac_exeext; then
11060 ac_cv_func_getspnam=yes
11061else
11062 echo "$as_me: failed program was:" >&5
11063sed 's/^/| /' conftest.$ac_ext >&5
11064
11065 ac_cv_func_getspnam=no
11066fi
11067
11068rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11069 conftest$ac_exeext conftest.$ac_ext
11070fi
11071{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
11072echo "${ECHO_T}$ac_cv_func_getspnam" >&6; }
11073if test $ac_cv_func_getspnam = yes; then
11074 :
11075else
11076 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
11077echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; }
11078if test "${ac_cv_lib_gen_getspnam+set}" = set; then
11079 echo $ECHO_N "(cached) $ECHO_C" >&6
11080else
11081 ac_check_lib_save_LIBS=$LIBS
11082LIBS="-lgen $LIBS"
11083cat >conftest.$ac_ext <<_ACEOF
11084/* confdefs.h. */
11085_ACEOF
11086cat confdefs.h >>conftest.$ac_ext
11087cat >>conftest.$ac_ext <<_ACEOF
11088/* end confdefs.h. */
11089
11090/* Override any GCC internal prototype to avoid an error.
11091 Use char because int might match the return type of a GCC
11092 builtin and then its argument prototype would still apply. */
11093#ifdef __cplusplus
11094extern "C"
11095#endif
11096char getspnam ();
11097int
11098main ()
11099{
11100return getspnam ();
11101 ;
11102 return 0;
11103}
11104_ACEOF
11105rm -f conftest.$ac_objext conftest$ac_exeext
11106if { (ac_try="$ac_link"
11107case "(($ac_try" in
11108 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11109 *) ac_try_echo=$ac_try;;
11110esac
11111eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11112 (eval "$ac_link") 2>conftest.er1
11113 ac_status=$?
11114 grep -v '^ *+' conftest.er1 >conftest.err
11115 rm -f conftest.er1
11116 cat conftest.err >&5
11117 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11118 (exit $ac_status); } && {
11119 test -z "$ac_c_werror_flag" ||
11120 test ! -s conftest.err
11121 } && test -s conftest$ac_exeext &&
11122 $as_test_x conftest$ac_exeext; then
11123 ac_cv_lib_gen_getspnam=yes
11124else
11125 echo "$as_me: failed program was:" >&5
11126sed 's/^/| /' conftest.$ac_ext >&5
11127
11128 ac_cv_lib_gen_getspnam=no
11129fi
11130
11131rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11132 conftest$ac_exeext conftest.$ac_ext
11133LIBS=$ac_check_lib_save_LIBS
11134fi
11135{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
11136echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; }
11137if test $ac_cv_lib_gen_getspnam = yes; then
11138 LIBS="$LIBS -lgen"
11139fi
11140
11141fi
11142
11143{ echo "$as_me:$LINENO: checking for library containing basename" >&5
11144echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; }
11145if test "${ac_cv_search_basename+set}" = set; then
11146 echo $ECHO_N "(cached) $ECHO_C" >&6
11147else
11148 ac_func_search_save_LIBS=$LIBS
11149cat >conftest.$ac_ext <<_ACEOF
11150/* confdefs.h. */
11151_ACEOF
11152cat confdefs.h >>conftest.$ac_ext
11153cat >>conftest.$ac_ext <<_ACEOF
11154/* end confdefs.h. */
11155
11156/* Override any GCC internal prototype to avoid an error.
11157 Use char because int might match the return type of a GCC
11158 builtin and then its argument prototype would still apply. */
11159#ifdef __cplusplus
11160extern "C"
11161#endif
11162char basename ();
11163int
11164main ()
11165{
11166return basename ();
11167 ;
11168 return 0;
11169}
11170_ACEOF
11171for ac_lib in '' gen; do
11172 if test -z "$ac_lib"; then
11173 ac_res="none required"
11174 else
11175 ac_res=-l$ac_lib
11176 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11177 fi
11178 rm -f conftest.$ac_objext conftest$ac_exeext
11179if { (ac_try="$ac_link"
11180case "(($ac_try" in
11181 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11182 *) ac_try_echo=$ac_try;;
11183esac
11184eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11185 (eval "$ac_link") 2>conftest.er1
11186 ac_status=$?
11187 grep -v '^ *+' conftest.er1 >conftest.err
11188 rm -f conftest.er1
11189 cat conftest.err >&5
11190 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11191 (exit $ac_status); } && {
11192 test -z "$ac_c_werror_flag" ||
11193 test ! -s conftest.err
11194 } && test -s conftest$ac_exeext &&
11195 $as_test_x conftest$ac_exeext; then
11196 ac_cv_search_basename=$ac_res
11197else
11198 echo "$as_me: failed program was:" >&5
11199sed 's/^/| /' conftest.$ac_ext >&5
11200
11201
11202fi
11203
11204rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11205 conftest$ac_exeext
11206 if test "${ac_cv_search_basename+set}" = set; then
11207 break
11208fi
11209done
11210if test "${ac_cv_search_basename+set}" = set; then
11211 :
11212else
11213 ac_cv_search_basename=no
11214fi
11215rm conftest.$ac_ext
11216LIBS=$ac_func_search_save_LIBS
11217fi
11218{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
11219echo "${ECHO_T}$ac_cv_search_basename" >&6; }
11220ac_res=$ac_cv_search_basename
11221if test "$ac_res" != no; then
11222 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11223
11224cat >>confdefs.h <<\_ACEOF
11225#define HAVE_BASENAME 1
11226_ACEOF
11227
11228fi
11229
11230
11231
11232# Check whether --with-zlib was given.
11233if test "${with_zlib+set}" = set; then
11234 withval=$with_zlib; if test "x$withval" = "xno" ; then
11235 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
11236echo "$as_me: error: *** zlib is required ***" >&2;}
11237 { (exit 1); exit 1; }; }
11238 elif test "x$withval" != "xyes"; then
11239 if test -d "$withval/lib"; then
11240 if test -n "${need_dash_r}"; then
11241 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
11242 else
11243 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11244 fi
11245 else
11246 if test -n "${need_dash_r}"; then
11247 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
11248 else
11249 LDFLAGS="-L${withval} ${LDFLAGS}"
11250 fi
11251 fi
11252 if test -d "$withval/include"; then
11253 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
11254 else
11255 CPPFLAGS="-I${withval} ${CPPFLAGS}"
11256 fi
11257 fi
11258
11259fi
11260
11261
11262if test "${ac_cv_header_zlib_h+set}" = set; then
11263 { echo "$as_me:$LINENO: checking for zlib.h" >&5
11264echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
11265if test "${ac_cv_header_zlib_h+set}" = set; then
11266 echo $ECHO_N "(cached) $ECHO_C" >&6
11267fi
11268{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
11269echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
11270else
11271 # Is the header compilable?
11272{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
11273echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
11274cat >conftest.$ac_ext <<_ACEOF
11275/* confdefs.h. */
11276_ACEOF
11277cat confdefs.h >>conftest.$ac_ext
11278cat >>conftest.$ac_ext <<_ACEOF
11279/* end confdefs.h. */
11280$ac_includes_default
11281#include <zlib.h>
11282_ACEOF
11283rm -f conftest.$ac_objext
11284if { (ac_try="$ac_compile"
11285case "(($ac_try" in
11286 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11287 *) ac_try_echo=$ac_try;;
11288esac
11289eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11290 (eval "$ac_compile") 2>conftest.er1
11291 ac_status=$?
11292 grep -v '^ *+' conftest.er1 >conftest.err
11293 rm -f conftest.er1
11294 cat conftest.err >&5
11295 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11296 (exit $ac_status); } && {
11297 test -z "$ac_c_werror_flag" ||
11298 test ! -s conftest.err
11299 } && test -s conftest.$ac_objext; then
11300 ac_header_compiler=yes
11301else
11302 echo "$as_me: failed program was:" >&5
11303sed 's/^/| /' conftest.$ac_ext >&5
11304
11305 ac_header_compiler=no
11306fi
11307
11308rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11309{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11310echo "${ECHO_T}$ac_header_compiler" >&6; }
11311
11312# Is the header present?
11313{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
11314echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
11315cat >conftest.$ac_ext <<_ACEOF
11316/* confdefs.h. */
11317_ACEOF
11318cat confdefs.h >>conftest.$ac_ext
11319cat >>conftest.$ac_ext <<_ACEOF
11320/* end confdefs.h. */
11321#include <zlib.h>
11322_ACEOF
11323if { (ac_try="$ac_cpp conftest.$ac_ext"
11324case "(($ac_try" in
11325 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11326 *) ac_try_echo=$ac_try;;
11327esac
11328eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11329 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
11330 ac_status=$?
11331 grep -v '^ *+' conftest.er1 >conftest.err
11332 rm -f conftest.er1
11333 cat conftest.err >&5
11334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11335 (exit $ac_status); } >/dev/null && {
11336 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
11337 test ! -s conftest.err
11338 }; then
11339 ac_header_preproc=yes
11340else
11341 echo "$as_me: failed program was:" >&5
11342sed 's/^/| /' conftest.$ac_ext >&5
11343
11344 ac_header_preproc=no
11345fi
11346
11347rm -f conftest.err conftest.$ac_ext
11348{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11349echo "${ECHO_T}$ac_header_preproc" >&6; }
11350
11351# So? What about this header?
11352case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11353 yes:no: )
11354 { echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5
11355echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
11356 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5
11357echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}
11358 ac_header_preproc=yes
11359 ;;
11360 no:yes:* )
11361 { echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5
11362echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}
11363 { echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5
11364echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}
11365 { echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5
11366echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}
11367 { echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5
11368echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}
11369 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5
11370echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
11371 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
11372echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
11373 ( cat <<\_ASBOX
11374## ------------------------------------------- ##
11375## Report this to openssh-unix-dev@mindrot.org ##
11376## ------------------------------------------- ##
11377_ASBOX
11378 ) | sed "s/^/$as_me: WARNING: /" >&2
11379 ;;
11380esac
11381{ echo "$as_me:$LINENO: checking for zlib.h" >&5
11382echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
11383if test "${ac_cv_header_zlib_h+set}" = set; then
11384 echo $ECHO_N "(cached) $ECHO_C" >&6
11385else
11386 ac_cv_header_zlib_h=$ac_header_preproc
11387fi
11388{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
11389echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
11390
11391fi
11392if test $ac_cv_header_zlib_h = yes; then
11393 :
11394else
11395 { { echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5
11396echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
11397 { (exit 1); exit 1; }; }
11398fi
11399
11400
11401
11402{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5
11403echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; }
11404if test "${ac_cv_lib_z_deflate+set}" = set; then
11405 echo $ECHO_N "(cached) $ECHO_C" >&6
11406else
11407 ac_check_lib_save_LIBS=$LIBS
11408LIBS="-lz $LIBS"
11409cat >conftest.$ac_ext <<_ACEOF
11410/* confdefs.h. */
11411_ACEOF
11412cat confdefs.h >>conftest.$ac_ext
11413cat >>conftest.$ac_ext <<_ACEOF
11414/* end confdefs.h. */
11415
11416/* Override any GCC internal prototype to avoid an error.
11417 Use char because int might match the return type of a GCC
11418 builtin and then its argument prototype would still apply. */
11419#ifdef __cplusplus
11420extern "C"
11421#endif
11422char deflate ();
11423int
11424main ()
11425{
11426return deflate ();
11427 ;
11428 return 0;
11429}
11430_ACEOF
11431rm -f conftest.$ac_objext conftest$ac_exeext
11432if { (ac_try="$ac_link"
11433case "(($ac_try" in
11434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11435 *) ac_try_echo=$ac_try;;
11436esac
11437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11438 (eval "$ac_link") 2>conftest.er1
11439 ac_status=$?
11440 grep -v '^ *+' conftest.er1 >conftest.err
11441 rm -f conftest.er1
11442 cat conftest.err >&5
11443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11444 (exit $ac_status); } && {
11445 test -z "$ac_c_werror_flag" ||
11446 test ! -s conftest.err
11447 } && test -s conftest$ac_exeext &&
11448 $as_test_x conftest$ac_exeext; then
11449 ac_cv_lib_z_deflate=yes
11450else
11451 echo "$as_me: failed program was:" >&5
11452sed 's/^/| /' conftest.$ac_ext >&5
11453
11454 ac_cv_lib_z_deflate=no
11455fi
11456
11457rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11458 conftest$ac_exeext conftest.$ac_ext
11459LIBS=$ac_check_lib_save_LIBS
11460fi
11461{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
11462echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; }
11463if test $ac_cv_lib_z_deflate = yes; then
11464 cat >>confdefs.h <<_ACEOF
11465#define HAVE_LIBZ 1
11466_ACEOF
11467
11468 LIBS="-lz $LIBS"
11469
11470else
11471
11472 saved_CPPFLAGS="$CPPFLAGS"
11473 saved_LDFLAGS="$LDFLAGS"
11474 save_LIBS="$LIBS"
11475 if test -n "${need_dash_r}"; then
11476 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
11477 else
11478 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
11479 fi
11480 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
11481 LIBS="$LIBS -lz"
11482 cat >conftest.$ac_ext <<_ACEOF
11483/* confdefs.h. */
11484_ACEOF
11485cat confdefs.h >>conftest.$ac_ext
11486cat >>conftest.$ac_ext <<_ACEOF
11487/* end confdefs.h. */
11488
11489/* Override any GCC internal prototype to avoid an error.
11490 Use char because int might match the return type of a GCC
11491 builtin and then its argument prototype would still apply. */
11492#ifdef __cplusplus
11493extern "C"
11494#endif
11495char deflate ();
11496int
11497main ()
11498{
11499return deflate ();
11500 ;
11501 return 0;
11502}
11503_ACEOF
11504rm -f conftest.$ac_objext conftest$ac_exeext
11505if { (ac_try="$ac_link"
11506case "(($ac_try" in
11507 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11508 *) ac_try_echo=$ac_try;;
11509esac
11510eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11511 (eval "$ac_link") 2>conftest.er1
11512 ac_status=$?
11513 grep -v '^ *+' conftest.er1 >conftest.err
11514 rm -f conftest.er1
11515 cat conftest.err >&5
11516 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11517 (exit $ac_status); } && {
11518 test -z "$ac_c_werror_flag" ||
11519 test ! -s conftest.err
11520 } && test -s conftest$ac_exeext &&
11521 $as_test_x conftest$ac_exeext; then
11522 cat >>confdefs.h <<\_ACEOF
11523#define HAVE_LIBZ 1
11524_ACEOF
11525
11526else
11527 echo "$as_me: failed program was:" >&5
11528sed 's/^/| /' conftest.$ac_ext >&5
11529
11530
11531 { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
11532echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
11533 { (exit 1); exit 1; }; }
11534
11535
11536fi
11537
11538rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11539 conftest$ac_exeext conftest.$ac_ext
11540
11541
11542fi
11543
11544
11545
11546# Check whether --with-zlib-version-check was given.
11547if test "${with_zlib_version_check+set}" = set; then
11548 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
11549 zlib_check_nonfatal=1
11550 fi
11551
11552
11553fi
11554
11555
11556{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
11557echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; }
11558if test "$cross_compiling" = yes; then
11559 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
11560echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
11561
11562else
11563 cat >conftest.$ac_ext <<_ACEOF
11564/* confdefs.h. */
11565_ACEOF
11566cat confdefs.h >>conftest.$ac_ext
11567cat >>conftest.$ac_ext <<_ACEOF
11568/* end confdefs.h. */
11569
11570#include <stdio.h>
11571#include <zlib.h>
11572int main()
11573{
11574 int a=0, b=0, c=0, d=0, n, v;
11575 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
11576 if (n != 3 && n != 4)
11577 exit(1);
11578 v = a*1000000 + b*10000 + c*100 + d;
11579 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
11580
11581 /* 1.1.4 is OK */
11582 if (a == 1 && b == 1 && c >= 4)
11583 exit(0);
11584
11585 /* 1.2.3 and up are OK */
11586 if (v >= 1020300)
11587 exit(0);
11588
11589 exit(2);
11590}
11591
11592_ACEOF
11593rm -f conftest$ac_exeext
11594if { (ac_try="$ac_link"
11595case "(($ac_try" in
11596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11597 *) ac_try_echo=$ac_try;;
11598esac
11599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11600 (eval "$ac_link") 2>&5
11601 ac_status=$?
11602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11603 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11604 { (case "(($ac_try" in
11605 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11606 *) ac_try_echo=$ac_try;;
11607esac
11608eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11609 (eval "$ac_try") 2>&5
11610 ac_status=$?
11611 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11612 (exit $ac_status); }; }; then
11613 { echo "$as_me:$LINENO: result: no" >&5
11614echo "${ECHO_T}no" >&6; }
11615else
11616 echo "$as_me: program exited with status $ac_status" >&5
11617echo "$as_me: failed program was:" >&5
11618sed 's/^/| /' conftest.$ac_ext >&5
11619
11620( exit $ac_status )
11621 { echo "$as_me:$LINENO: result: yes" >&5
11622echo "${ECHO_T}yes" >&6; }
11623 if test -z "$zlib_check_nonfatal" ; then
11624 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
11625Your reported zlib version has known security problems. It's possible your
11626vendor has fixed these problems without changing the version number. If you
11627are sure this is the case, you can disable the check by running
11628\"./configure --without-zlib-version-check\".
11629If you are in doubt, upgrade zlib to version 1.2.3 or greater.
11630See http://www.gzip.org/zlib/ for details." >&5
11631echo "$as_me: error: *** zlib too old - check config.log ***
11632Your reported zlib version has known security problems. It's possible your
11633vendor has fixed these problems without changing the version number. If you
11634are sure this is the case, you can disable the check by running
11635\"./configure --without-zlib-version-check\".
11636If you are in doubt, upgrade zlib to version 1.2.3 or greater.
11637See http://www.gzip.org/zlib/ for details." >&2;}
11638 { (exit 1); exit 1; }; }
11639 else
11640 { echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5
11641echo "$as_me: WARNING: zlib version may have security problems" >&2;}
11642 fi
11643
11644fi
11645rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11646fi
11647
11648
11649
11650{ echo "$as_me:$LINENO: checking for strcasecmp" >&5
11651echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }
11652if test "${ac_cv_func_strcasecmp+set}" = set; then
11653 echo $ECHO_N "(cached) $ECHO_C" >&6
11654else
11655 cat >conftest.$ac_ext <<_ACEOF
11656/* confdefs.h. */
11657_ACEOF
11658cat confdefs.h >>conftest.$ac_ext
11659cat >>conftest.$ac_ext <<_ACEOF
11660/* end confdefs.h. */
11661/* Define strcasecmp to an innocuous variant, in case <limits.h> declares strcasecmp.
11662 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11663#define strcasecmp innocuous_strcasecmp
11664
11665/* System header to define __stub macros and hopefully few prototypes,
11666 which can conflict with char strcasecmp (); below.
11667 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11668 <limits.h> exists even on freestanding compilers. */
11669
11670#ifdef __STDC__
11671# include <limits.h>
11672#else
11673# include <assert.h>
11674#endif
11675
11676#undef strcasecmp
11677
11678/* Override any GCC internal prototype to avoid an error.
11679 Use char because int might match the return type of a GCC
11680 builtin and then its argument prototype would still apply. */
11681#ifdef __cplusplus
11682extern "C"
11683#endif
11684char strcasecmp ();
11685/* The GNU C library defines this for functions which it implements
11686 to always fail with ENOSYS. Some functions are actually named
11687 something starting with __ and the normal name is an alias. */
11688#if defined __stub_strcasecmp || defined __stub___strcasecmp
11689choke me
11690#endif
11691
11692int
11693main ()
11694{
11695return strcasecmp ();
11696 ;
11697 return 0;
11698}
11699_ACEOF
11700rm -f conftest.$ac_objext conftest$ac_exeext
11701if { (ac_try="$ac_link"
11702case "(($ac_try" in
11703 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11704 *) ac_try_echo=$ac_try;;
11705esac
11706eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11707 (eval "$ac_link") 2>conftest.er1
11708 ac_status=$?
11709 grep -v '^ *+' conftest.er1 >conftest.err
11710 rm -f conftest.er1
11711 cat conftest.err >&5
11712 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11713 (exit $ac_status); } && {
11714 test -z "$ac_c_werror_flag" ||
11715 test ! -s conftest.err
11716 } && test -s conftest$ac_exeext &&
11717 $as_test_x conftest$ac_exeext; then
11718 ac_cv_func_strcasecmp=yes
11719else
11720 echo "$as_me: failed program was:" >&5
11721sed 's/^/| /' conftest.$ac_ext >&5
11722
11723 ac_cv_func_strcasecmp=no
11724fi
11725
11726rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11727 conftest$ac_exeext conftest.$ac_ext
11728fi
11729{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
11730echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }
11731if test $ac_cv_func_strcasecmp = yes; then
11732 :
11733else
11734 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
11735echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; }
11736if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
11737 echo $ECHO_N "(cached) $ECHO_C" >&6
11738else
11739 ac_check_lib_save_LIBS=$LIBS
11740LIBS="-lresolv $LIBS"
11741cat >conftest.$ac_ext <<_ACEOF
11742/* confdefs.h. */
11743_ACEOF
11744cat confdefs.h >>conftest.$ac_ext
11745cat >>conftest.$ac_ext <<_ACEOF
11746/* end confdefs.h. */
11747
11748/* Override any GCC internal prototype to avoid an error.
11749 Use char because int might match the return type of a GCC
11750 builtin and then its argument prototype would still apply. */
11751#ifdef __cplusplus
11752extern "C"
11753#endif
11754char strcasecmp ();
11755int
11756main ()
11757{
11758return strcasecmp ();
11759 ;
11760 return 0;
11761}
11762_ACEOF
11763rm -f conftest.$ac_objext conftest$ac_exeext
11764if { (ac_try="$ac_link"
11765case "(($ac_try" in
11766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11767 *) ac_try_echo=$ac_try;;
11768esac
11769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11770 (eval "$ac_link") 2>conftest.er1
11771 ac_status=$?
11772 grep -v '^ *+' conftest.er1 >conftest.err
11773 rm -f conftest.er1
11774 cat conftest.err >&5
11775 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11776 (exit $ac_status); } && {
11777 test -z "$ac_c_werror_flag" ||
11778 test ! -s conftest.err
11779 } && test -s conftest$ac_exeext &&
11780 $as_test_x conftest$ac_exeext; then
11781 ac_cv_lib_resolv_strcasecmp=yes
11782else
11783 echo "$as_me: failed program was:" >&5
11784sed 's/^/| /' conftest.$ac_ext >&5
11785
11786 ac_cv_lib_resolv_strcasecmp=no
11787fi
11788
11789rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11790 conftest$ac_exeext conftest.$ac_ext
11791LIBS=$ac_check_lib_save_LIBS
11792fi
11793{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
11794echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; }
11795if test $ac_cv_lib_resolv_strcasecmp = yes; then
11796 LIBS="$LIBS -lresolv"
11797fi
11798
11799
11800fi
11801
11802
11803for ac_func in utimes
11804do
11805as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11806{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11807echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11808if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11809 echo $ECHO_N "(cached) $ECHO_C" >&6
11810else
11811 cat >conftest.$ac_ext <<_ACEOF
11812/* confdefs.h. */
11813_ACEOF
11814cat confdefs.h >>conftest.$ac_ext
11815cat >>conftest.$ac_ext <<_ACEOF
11816/* end confdefs.h. */
11817/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
11818 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11819#define $ac_func innocuous_$ac_func
11820
11821/* System header to define __stub macros and hopefully few prototypes,
11822 which can conflict with char $ac_func (); below.
11823 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11824 <limits.h> exists even on freestanding compilers. */
11825
11826#ifdef __STDC__
11827# include <limits.h>
11828#else
11829# include <assert.h>
11830#endif
11831
11832#undef $ac_func
11833
11834/* Override any GCC internal prototype to avoid an error.
11835 Use char because int might match the return type of a GCC
11836 builtin and then its argument prototype would still apply. */
11837#ifdef __cplusplus
11838extern "C"
11839#endif
11840char $ac_func ();
11841/* The GNU C library defines this for functions which it implements
11842 to always fail with ENOSYS. Some functions are actually named
11843 something starting with __ and the normal name is an alias. */
11844#if defined __stub_$ac_func || defined __stub___$ac_func
11845choke me
11846#endif
11847
11848int
11849main ()
11850{
11851return $ac_func ();
11852 ;
11853 return 0;
11854}
11855_ACEOF
11856rm -f conftest.$ac_objext conftest$ac_exeext
11857if { (ac_try="$ac_link"
11858case "(($ac_try" in
11859 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11860 *) ac_try_echo=$ac_try;;
11861esac
11862eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11863 (eval "$ac_link") 2>conftest.er1
11864 ac_status=$?
11865 grep -v '^ *+' conftest.er1 >conftest.err
11866 rm -f conftest.er1
11867 cat conftest.err >&5
11868 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11869 (exit $ac_status); } && {
11870 test -z "$ac_c_werror_flag" ||
11871 test ! -s conftest.err
11872 } && test -s conftest$ac_exeext &&
11873 $as_test_x conftest$ac_exeext; then
11874 eval "$as_ac_var=yes"
11875else
11876 echo "$as_me: failed program was:" >&5
11877sed 's/^/| /' conftest.$ac_ext >&5
11878
11879 eval "$as_ac_var=no"
11880fi
11881
11882rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11883 conftest$ac_exeext conftest.$ac_ext
11884fi
11885ac_res=`eval echo '${'$as_ac_var'}'`
11886 { echo "$as_me:$LINENO: result: $ac_res" >&5
11887echo "${ECHO_T}$ac_res" >&6; }
11888if test `eval echo '${'$as_ac_var'}'` = yes; then
11889 cat >>confdefs.h <<_ACEOF
11890#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
11891_ACEOF
11892
11893else
11894 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
11895echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; }
11896if test "${ac_cv_lib_c89_utimes+set}" = set; then
11897 echo $ECHO_N "(cached) $ECHO_C" >&6
11898else
11899 ac_check_lib_save_LIBS=$LIBS
11900LIBS="-lc89 $LIBS"
11901cat >conftest.$ac_ext <<_ACEOF
11902/* confdefs.h. */
11903_ACEOF
11904cat confdefs.h >>conftest.$ac_ext
11905cat >>conftest.$ac_ext <<_ACEOF
11906/* end confdefs.h. */
11907
11908/* Override any GCC internal prototype to avoid an error.
11909 Use char because int might match the return type of a GCC
11910 builtin and then its argument prototype would still apply. */
11911#ifdef __cplusplus
11912extern "C"
11913#endif
11914char utimes ();
11915int
11916main ()
11917{
11918return utimes ();
11919 ;
11920 return 0;
11921}
11922_ACEOF
11923rm -f conftest.$ac_objext conftest$ac_exeext
11924if { (ac_try="$ac_link"
11925case "(($ac_try" in
11926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11927 *) ac_try_echo=$ac_try;;
11928esac
11929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11930 (eval "$ac_link") 2>conftest.er1
11931 ac_status=$?
11932 grep -v '^ *+' conftest.er1 >conftest.err
11933 rm -f conftest.er1
11934 cat conftest.err >&5
11935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11936 (exit $ac_status); } && {
11937 test -z "$ac_c_werror_flag" ||
11938 test ! -s conftest.err
11939 } && test -s conftest$ac_exeext &&
11940 $as_test_x conftest$ac_exeext; then
11941 ac_cv_lib_c89_utimes=yes
11942else
11943 echo "$as_me: failed program was:" >&5
11944sed 's/^/| /' conftest.$ac_ext >&5
11945
11946 ac_cv_lib_c89_utimes=no
11947fi
11948
11949rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11950 conftest$ac_exeext conftest.$ac_ext
11951LIBS=$ac_check_lib_save_LIBS
11952fi
11953{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
11954echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; }
11955if test $ac_cv_lib_c89_utimes = yes; then
11956 cat >>confdefs.h <<\_ACEOF
11957#define HAVE_UTIMES 1
11958_ACEOF
11959
11960 LIBS="$LIBS -lc89"
11961fi
11962
11963
11964fi
11965done
11966
11967
11968
11969for ac_header in libutil.h
11970do
11971as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
11972if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11973 { echo "$as_me:$LINENO: checking for $ac_header" >&5
11974echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
11975if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11976 echo $ECHO_N "(cached) $ECHO_C" >&6
11977fi
11978ac_res=`eval echo '${'$as_ac_Header'}'`
11979 { echo "$as_me:$LINENO: result: $ac_res" >&5
11980echo "${ECHO_T}$ac_res" >&6; }
11981else
11982 # Is the header compilable?
11983{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
11984echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
11985cat >conftest.$ac_ext <<_ACEOF
11986/* confdefs.h. */
11987_ACEOF
11988cat confdefs.h >>conftest.$ac_ext
11989cat >>conftest.$ac_ext <<_ACEOF
11990/* end confdefs.h. */
11991$ac_includes_default
11992#include <$ac_header>
11993_ACEOF
11994rm -f conftest.$ac_objext
11995if { (ac_try="$ac_compile"
11996case "(($ac_try" in
11997 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11998 *) ac_try_echo=$ac_try;;
11999esac
12000eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12001 (eval "$ac_compile") 2>conftest.er1
12002 ac_status=$?
12003 grep -v '^ *+' conftest.er1 >conftest.err
12004 rm -f conftest.er1
12005 cat conftest.err >&5
12006 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12007 (exit $ac_status); } && {
12008 test -z "$ac_c_werror_flag" ||
12009 test ! -s conftest.err
12010 } && test -s conftest.$ac_objext; then
12011 ac_header_compiler=yes
12012else
12013 echo "$as_me: failed program was:" >&5
12014sed 's/^/| /' conftest.$ac_ext >&5
12015
12016 ac_header_compiler=no
12017fi
12018
12019rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12020{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
12021echo "${ECHO_T}$ac_header_compiler" >&6; }
12022
12023# Is the header present?
12024{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
12025echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
12026cat >conftest.$ac_ext <<_ACEOF
12027/* confdefs.h. */
12028_ACEOF
12029cat confdefs.h >>conftest.$ac_ext
12030cat >>conftest.$ac_ext <<_ACEOF
12031/* end confdefs.h. */
12032#include <$ac_header>
12033_ACEOF
12034if { (ac_try="$ac_cpp conftest.$ac_ext"
12035case "(($ac_try" in
12036 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12037 *) ac_try_echo=$ac_try;;
12038esac
12039eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12040 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
12041 ac_status=$?
12042 grep -v '^ *+' conftest.er1 >conftest.err
12043 rm -f conftest.er1
12044 cat conftest.err >&5
12045 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12046 (exit $ac_status); } >/dev/null && {
12047 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
12048 test ! -s conftest.err
12049 }; then
12050 ac_header_preproc=yes
12051else
12052 echo "$as_me: failed program was:" >&5
12053sed 's/^/| /' conftest.$ac_ext >&5
12054
12055 ac_header_preproc=no
12056fi
12057
12058rm -f conftest.err conftest.$ac_ext
12059{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
12060echo "${ECHO_T}$ac_header_preproc" >&6; }
12061
12062# So? What about this header?
12063case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
12064 yes:no: )
12065 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
12066echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
12067 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
12068echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
12069 ac_header_preproc=yes
12070 ;;
12071 no:yes:* )
12072 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
12073echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
12074 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
12075echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
12076 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
12077echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
12078 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
12079echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
12080 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
12081echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
12082 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
12083echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
12084 ( cat <<\_ASBOX
12085## ------------------------------------------- ##
12086## Report this to openssh-unix-dev@mindrot.org ##
12087## ------------------------------------------- ##
12088_ASBOX
12089 ) | sed "s/^/$as_me: WARNING: /" >&2
12090 ;;
12091esac
12092{ echo "$as_me:$LINENO: checking for $ac_header" >&5
12093echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
12094if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
12095 echo $ECHO_N "(cached) $ECHO_C" >&6
12096else
12097 eval "$as_ac_Header=\$ac_header_preproc"
12098fi
12099ac_res=`eval echo '${'$as_ac_Header'}'`
12100 { echo "$as_me:$LINENO: result: $ac_res" >&5
12101echo "${ECHO_T}$ac_res" >&6; }
12102
12103fi
12104if test `eval echo '${'$as_ac_Header'}'` = yes; then
12105 cat >>confdefs.h <<_ACEOF
12106#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
12107_ACEOF
12108
12109fi
12110
12111done
12112
12113{ echo "$as_me:$LINENO: checking for library containing login" >&5
12114echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; }
12115if test "${ac_cv_search_login+set}" = set; then
12116 echo $ECHO_N "(cached) $ECHO_C" >&6
12117else
12118 ac_func_search_save_LIBS=$LIBS
12119cat >conftest.$ac_ext <<_ACEOF
12120/* confdefs.h. */
12121_ACEOF
12122cat confdefs.h >>conftest.$ac_ext
12123cat >>conftest.$ac_ext <<_ACEOF
12124/* end confdefs.h. */
12125
12126/* Override any GCC internal prototype to avoid an error.
12127 Use char because int might match the return type of a GCC
12128 builtin and then its argument prototype would still apply. */
12129#ifdef __cplusplus
12130extern "C"
12131#endif
12132char login ();
12133int
12134main ()
12135{
12136return login ();
12137 ;
12138 return 0;
12139}
12140_ACEOF
12141for ac_lib in '' util bsd; do
12142 if test -z "$ac_lib"; then
12143 ac_res="none required"
12144 else
12145 ac_res=-l$ac_lib
12146 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
12147 fi
12148 rm -f conftest.$ac_objext conftest$ac_exeext
12149if { (ac_try="$ac_link"
12150case "(($ac_try" in
12151 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12152 *) ac_try_echo=$ac_try;;
12153esac
12154eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12155 (eval "$ac_link") 2>conftest.er1
12156 ac_status=$?
12157 grep -v '^ *+' conftest.er1 >conftest.err
12158 rm -f conftest.er1
12159 cat conftest.err >&5
12160 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12161 (exit $ac_status); } && {
12162 test -z "$ac_c_werror_flag" ||
12163 test ! -s conftest.err
12164 } && test -s conftest$ac_exeext &&
12165 $as_test_x conftest$ac_exeext; then
12166 ac_cv_search_login=$ac_res
12167else
12168 echo "$as_me: failed program was:" >&5
12169sed 's/^/| /' conftest.$ac_ext >&5
12170
12171
12172fi
12173
12174rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12175 conftest$ac_exeext
12176 if test "${ac_cv_search_login+set}" = set; then
12177 break
12178fi
12179done
12180if test "${ac_cv_search_login+set}" = set; then
12181 :
12182else
12183 ac_cv_search_login=no
12184fi
12185rm conftest.$ac_ext
12186LIBS=$ac_func_search_save_LIBS
12187fi
12188{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
12189echo "${ECHO_T}$ac_cv_search_login" >&6; }
12190ac_res=$ac_cv_search_login
12191if test "$ac_res" != no; then
12192 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
12193
12194cat >>confdefs.h <<\_ACEOF
12195#define HAVE_LOGIN 1
12196_ACEOF
12197
12198fi
12199
12200
12201
12202
12203
12204for ac_func in fmt_scaled logout updwtmp logwtmp
12205do
12206as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12207{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12208echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12209if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12210 echo $ECHO_N "(cached) $ECHO_C" >&6
12211else
12212 cat >conftest.$ac_ext <<_ACEOF
12213/* confdefs.h. */
12214_ACEOF
12215cat confdefs.h >>conftest.$ac_ext
12216cat >>conftest.$ac_ext <<_ACEOF
12217/* end confdefs.h. */
12218/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12219 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12220#define $ac_func innocuous_$ac_func
12221
12222/* System header to define __stub macros and hopefully few prototypes,
12223 which can conflict with char $ac_func (); below.
12224 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12225 <limits.h> exists even on freestanding compilers. */
12226
12227#ifdef __STDC__
12228# include <limits.h>
12229#else
12230# include <assert.h>
12231#endif
12232
12233#undef $ac_func
12234
12235/* Override any GCC internal prototype to avoid an error.
12236 Use char because int might match the return type of a GCC
12237 builtin and then its argument prototype would still apply. */
12238#ifdef __cplusplus
12239extern "C"
12240#endif
12241char $ac_func ();
12242/* The GNU C library defines this for functions which it implements
12243 to always fail with ENOSYS. Some functions are actually named
12244 something starting with __ and the normal name is an alias. */
12245#if defined __stub_$ac_func || defined __stub___$ac_func
12246choke me
12247#endif
12248
12249int
12250main ()
12251{
12252return $ac_func ();
12253 ;
12254 return 0;
12255}
12256_ACEOF
12257rm -f conftest.$ac_objext conftest$ac_exeext
12258if { (ac_try="$ac_link"
12259case "(($ac_try" in
12260 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12261 *) ac_try_echo=$ac_try;;
12262esac
12263eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12264 (eval "$ac_link") 2>conftest.er1
12265 ac_status=$?
12266 grep -v '^ *+' conftest.er1 >conftest.err
12267 rm -f conftest.er1
12268 cat conftest.err >&5
12269 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12270 (exit $ac_status); } && {
12271 test -z "$ac_c_werror_flag" ||
12272 test ! -s conftest.err
12273 } && test -s conftest$ac_exeext &&
12274 $as_test_x conftest$ac_exeext; then
12275 eval "$as_ac_var=yes"
12276else
12277 echo "$as_me: failed program was:" >&5
12278sed 's/^/| /' conftest.$ac_ext >&5
12279
12280 eval "$as_ac_var=no"
12281fi
12282
12283rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12284 conftest$ac_exeext conftest.$ac_ext
12285fi
12286ac_res=`eval echo '${'$as_ac_var'}'`
12287 { echo "$as_me:$LINENO: result: $ac_res" >&5
12288echo "${ECHO_T}$ac_res" >&6; }
12289if test `eval echo '${'$as_ac_var'}'` = yes; then
12290 cat >>confdefs.h <<_ACEOF
12291#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12292_ACEOF
12293
12294fi
12295done
12296
12297
12298
12299for ac_func in strftime
12300do
12301as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12302{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12303echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12304if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12305 echo $ECHO_N "(cached) $ECHO_C" >&6
12306else
12307 cat >conftest.$ac_ext <<_ACEOF
12308/* confdefs.h. */
12309_ACEOF
12310cat confdefs.h >>conftest.$ac_ext
12311cat >>conftest.$ac_ext <<_ACEOF
12312/* end confdefs.h. */
12313/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12314 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12315#define $ac_func innocuous_$ac_func
12316
12317/* System header to define __stub macros and hopefully few prototypes,
12318 which can conflict with char $ac_func (); below.
12319 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12320 <limits.h> exists even on freestanding compilers. */
12321
12322#ifdef __STDC__
12323# include <limits.h>
12324#else
12325# include <assert.h>
12326#endif
12327
12328#undef $ac_func
12329
12330/* Override any GCC internal prototype to avoid an error.
12331 Use char because int might match the return type of a GCC
12332 builtin and then its argument prototype would still apply. */
12333#ifdef __cplusplus
12334extern "C"
12335#endif
12336char $ac_func ();
12337/* The GNU C library defines this for functions which it implements
12338 to always fail with ENOSYS. Some functions are actually named
12339 something starting with __ and the normal name is an alias. */
12340#if defined __stub_$ac_func || defined __stub___$ac_func
12341choke me
12342#endif
12343
12344int
12345main ()
12346{
12347return $ac_func ();
12348 ;
12349 return 0;
12350}
12351_ACEOF
12352rm -f conftest.$ac_objext conftest$ac_exeext
12353if { (ac_try="$ac_link"
12354case "(($ac_try" in
12355 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12356 *) ac_try_echo=$ac_try;;
12357esac
12358eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12359 (eval "$ac_link") 2>conftest.er1
12360 ac_status=$?
12361 grep -v '^ *+' conftest.er1 >conftest.err
12362 rm -f conftest.er1
12363 cat conftest.err >&5
12364 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12365 (exit $ac_status); } && {
12366 test -z "$ac_c_werror_flag" ||
12367 test ! -s conftest.err
12368 } && test -s conftest$ac_exeext &&
12369 $as_test_x conftest$ac_exeext; then
12370 eval "$as_ac_var=yes"
12371else
12372 echo "$as_me: failed program was:" >&5
12373sed 's/^/| /' conftest.$ac_ext >&5
12374
12375 eval "$as_ac_var=no"
12376fi
12377
12378rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12379 conftest$ac_exeext conftest.$ac_ext
12380fi
12381ac_res=`eval echo '${'$as_ac_var'}'`
12382 { echo "$as_me:$LINENO: result: $ac_res" >&5
12383echo "${ECHO_T}$ac_res" >&6; }
12384if test `eval echo '${'$as_ac_var'}'` = yes; then
12385 cat >>confdefs.h <<_ACEOF
12386#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12387_ACEOF
12388
12389else
12390 # strftime is in -lintl on SCO UNIX.
12391{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
12392echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; }
12393if test "${ac_cv_lib_intl_strftime+set}" = set; then
12394 echo $ECHO_N "(cached) $ECHO_C" >&6
12395else
12396 ac_check_lib_save_LIBS=$LIBS
12397LIBS="-lintl $LIBS"
12398cat >conftest.$ac_ext <<_ACEOF
12399/* confdefs.h. */
12400_ACEOF
12401cat confdefs.h >>conftest.$ac_ext
12402cat >>conftest.$ac_ext <<_ACEOF
12403/* end confdefs.h. */
12404
12405/* Override any GCC internal prototype to avoid an error.
12406 Use char because int might match the return type of a GCC
12407 builtin and then its argument prototype would still apply. */
12408#ifdef __cplusplus
12409extern "C"
12410#endif
12411char strftime ();
12412int
12413main ()
12414{
12415return strftime ();
12416 ;
12417 return 0;
12418}
12419_ACEOF
12420rm -f conftest.$ac_objext conftest$ac_exeext
12421if { (ac_try="$ac_link"
12422case "(($ac_try" in
12423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12424 *) ac_try_echo=$ac_try;;
12425esac
12426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12427 (eval "$ac_link") 2>conftest.er1
12428 ac_status=$?
12429 grep -v '^ *+' conftest.er1 >conftest.err
12430 rm -f conftest.er1
12431 cat conftest.err >&5
12432 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12433 (exit $ac_status); } && {
12434 test -z "$ac_c_werror_flag" ||
12435 test ! -s conftest.err
12436 } && test -s conftest$ac_exeext &&
12437 $as_test_x conftest$ac_exeext; then
12438 ac_cv_lib_intl_strftime=yes
12439else
12440 echo "$as_me: failed program was:" >&5
12441sed 's/^/| /' conftest.$ac_ext >&5
12442
12443 ac_cv_lib_intl_strftime=no
12444fi
12445
12446rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12447 conftest$ac_exeext conftest.$ac_ext
12448LIBS=$ac_check_lib_save_LIBS
12449fi
12450{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
12451echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; }
12452if test $ac_cv_lib_intl_strftime = yes; then
12453 cat >>confdefs.h <<\_ACEOF
12454#define HAVE_STRFTIME 1
12455_ACEOF
12456
12457LIBS="-lintl $LIBS"
12458fi
12459
12460fi
12461done
12462
12463
12464# Check for ALTDIRFUNC glob() extension
12465{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
12466echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; }
12467cat >conftest.$ac_ext <<_ACEOF
12468/* confdefs.h. */
12469_ACEOF
12470cat confdefs.h >>conftest.$ac_ext
12471cat >>conftest.$ac_ext <<_ACEOF
12472/* end confdefs.h. */
12473
12474 #include <glob.h>
12475 #ifdef GLOB_ALTDIRFUNC
12476 FOUNDIT
12477 #endif
12478
12479_ACEOF
12480if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
12481 $EGREP "FOUNDIT" >/dev/null 2>&1; then
12482
12483
12484cat >>confdefs.h <<\_ACEOF
12485#define GLOB_HAS_ALTDIRFUNC 1
12486_ACEOF
12487
12488 { echo "$as_me:$LINENO: result: yes" >&5
12489echo "${ECHO_T}yes" >&6; }
12490
12491else
12492
12493 { echo "$as_me:$LINENO: result: no" >&5
12494echo "${ECHO_T}no" >&6; }
12495
12496
12497fi
12498rm -f conftest*
12499
12500
12501# Check for g.gl_matchc glob() extension
12502{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
12503echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; }
12504cat >conftest.$ac_ext <<_ACEOF
12505/* confdefs.h. */
12506_ACEOF
12507cat confdefs.h >>conftest.$ac_ext
12508cat >>conftest.$ac_ext <<_ACEOF
12509/* end confdefs.h. */
12510 #include <glob.h>
12511int
12512main ()
12513{
12514glob_t g; g.gl_matchc = 1;
12515 ;
12516 return 0;
12517}
12518_ACEOF
12519rm -f conftest.$ac_objext
12520if { (ac_try="$ac_compile"
12521case "(($ac_try" in
12522 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12523 *) ac_try_echo=$ac_try;;
12524esac
12525eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12526 (eval "$ac_compile") 2>conftest.er1
12527 ac_status=$?
12528 grep -v '^ *+' conftest.er1 >conftest.err
12529 rm -f conftest.er1
12530 cat conftest.err >&5
12531 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12532 (exit $ac_status); } && {
12533 test -z "$ac_c_werror_flag" ||
12534 test ! -s conftest.err
12535 } && test -s conftest.$ac_objext; then
12536
12537
12538cat >>confdefs.h <<\_ACEOF
12539#define GLOB_HAS_GL_MATCHC 1
12540_ACEOF
12541
12542 { echo "$as_me:$LINENO: result: yes" >&5
12543echo "${ECHO_T}yes" >&6; }
12544
12545else
12546 echo "$as_me: failed program was:" >&5
12547sed 's/^/| /' conftest.$ac_ext >&5
12548
12549
12550 { echo "$as_me:$LINENO: result: no" >&5
12551echo "${ECHO_T}no" >&6; }
12552
12553
12554fi
12555
12556rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12557
12558# Check for g.gl_statv glob() extension
12559{ echo "$as_me:$LINENO: checking for gl_statv and GLOB_KEEPSTAT extensions for glob" >&5
12560echo $ECHO_N "checking for gl_statv and GLOB_KEEPSTAT extensions for glob... $ECHO_C" >&6; }
12561cat >conftest.$ac_ext <<_ACEOF
12562/* confdefs.h. */
12563_ACEOF
12564cat confdefs.h >>conftest.$ac_ext
12565cat >>conftest.$ac_ext <<_ACEOF
12566/* end confdefs.h. */
12567 #include <glob.h>
12568int
12569main ()
12570{
12571
12572#ifndef GLOB_KEEPSTAT
12573#error "glob does not support GLOB_KEEPSTAT extension"
12574#endif
12575glob_t g;
12576g.gl_statv = NULL;
12577
12578 ;
12579 return 0;
12580}
12581_ACEOF
12582rm -f conftest.$ac_objext
12583if { (ac_try="$ac_compile"
12584case "(($ac_try" in
12585 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12586 *) ac_try_echo=$ac_try;;
12587esac
12588eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12589 (eval "$ac_compile") 2>conftest.er1
12590 ac_status=$?
12591 grep -v '^ *+' conftest.er1 >conftest.err
12592 rm -f conftest.er1
12593 cat conftest.err >&5
12594 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12595 (exit $ac_status); } && {
12596 test -z "$ac_c_werror_flag" ||
12597 test ! -s conftest.err
12598 } && test -s conftest.$ac_objext; then
12599
12600
12601cat >>confdefs.h <<\_ACEOF
12602#define GLOB_HAS_GL_STATV 1
12603_ACEOF
12604
12605 { echo "$as_me:$LINENO: result: yes" >&5
12606echo "${ECHO_T}yes" >&6; }
12607
12608else
12609 echo "$as_me: failed program was:" >&5
12610sed 's/^/| /' conftest.$ac_ext >&5
12611
12612
12613 { echo "$as_me:$LINENO: result: no" >&5
12614echo "${ECHO_T}no" >&6; }
12615
12616
12617fi
12618
12619rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12620
12621{ echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
12622echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; }
12623if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
12624 echo $ECHO_N "(cached) $ECHO_C" >&6
12625else
12626 cat >conftest.$ac_ext <<_ACEOF
12627/* confdefs.h. */
12628_ACEOF
12629cat confdefs.h >>conftest.$ac_ext
12630cat >>conftest.$ac_ext <<_ACEOF
12631/* end confdefs.h. */
12632#include <glob.h>
12633
12634int
12635main ()
12636{
12637#ifndef GLOB_NOMATCH
12638 (void) GLOB_NOMATCH;
12639#endif
12640
12641 ;
12642 return 0;
12643}
12644_ACEOF
12645rm -f conftest.$ac_objext
12646if { (ac_try="$ac_compile"
12647case "(($ac_try" in
12648 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12649 *) ac_try_echo=$ac_try;;
12650esac
12651eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12652 (eval "$ac_compile") 2>conftest.er1
12653 ac_status=$?
12654 grep -v '^ *+' conftest.er1 >conftest.err
12655 rm -f conftest.er1
12656 cat conftest.err >&5
12657 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12658 (exit $ac_status); } && {
12659 test -z "$ac_c_werror_flag" ||
12660 test ! -s conftest.err
12661 } && test -s conftest.$ac_objext; then
12662 ac_cv_have_decl_GLOB_NOMATCH=yes
12663else
12664 echo "$as_me: failed program was:" >&5
12665sed 's/^/| /' conftest.$ac_ext >&5
12666
12667 ac_cv_have_decl_GLOB_NOMATCH=no
12668fi
12669
12670rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12671fi
12672{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
12673echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
12674if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
12675
12676cat >>confdefs.h <<_ACEOF
12677#define HAVE_DECL_GLOB_NOMATCH 1
12678_ACEOF
12679
12680
12681else
12682 cat >>confdefs.h <<_ACEOF
12683#define HAVE_DECL_GLOB_NOMATCH 0
12684_ACEOF
12685
12686
12687fi
12688
12689
12690
12691{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
12692echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; }
12693if test "$cross_compiling" = yes; then
12694
12695 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
12696echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
12697 cat >>confdefs.h <<\_ACEOF
12698#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
12699_ACEOF
12700
12701
12702
12703else
12704 cat >conftest.$ac_ext <<_ACEOF
12705/* confdefs.h. */
12706_ACEOF
12707cat confdefs.h >>conftest.$ac_ext
12708cat >>conftest.$ac_ext <<_ACEOF
12709/* end confdefs.h. */
12710
12711#include <sys/types.h>
12712#include <dirent.h>
12713int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
12714
12715_ACEOF
12716rm -f conftest$ac_exeext
12717if { (ac_try="$ac_link"
12718case "(($ac_try" in
12719 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12720 *) ac_try_echo=$ac_try;;
12721esac
12722eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12723 (eval "$ac_link") 2>&5
12724 ac_status=$?
12725 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12726 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12727 { (case "(($ac_try" in
12728 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12729 *) ac_try_echo=$ac_try;;
12730esac
12731eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12732 (eval "$ac_try") 2>&5
12733 ac_status=$?
12734 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12735 (exit $ac_status); }; }; then
12736 { echo "$as_me:$LINENO: result: yes" >&5
12737echo "${ECHO_T}yes" >&6; }
12738else
12739 echo "$as_me: program exited with status $ac_status" >&5
12740echo "$as_me: failed program was:" >&5
12741sed 's/^/| /' conftest.$ac_ext >&5
12742
12743( exit $ac_status )
12744
12745 { echo "$as_me:$LINENO: result: no" >&5
12746echo "${ECHO_T}no" >&6; }
12747
12748cat >>confdefs.h <<\_ACEOF
12749#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
12750_ACEOF
12751
12752
12753fi
12754rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12755fi
12756
12757
12758
12759{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
12760echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; }
12761if test -d "/proc/$$/fd" ; then
12762
12763cat >>confdefs.h <<\_ACEOF
12764#define HAVE_PROC_PID 1
12765_ACEOF
12766
12767 { echo "$as_me:$LINENO: result: yes" >&5
12768echo "${ECHO_T}yes" >&6; }
12769else
12770 { echo "$as_me:$LINENO: result: no" >&5
12771echo "${ECHO_T}no" >&6; }
12772fi
12773
12774# Check whether user wants S/Key support
12775SKEY_MSG="no"
12776
12777# Check whether --with-skey was given.
12778if test "${with_skey+set}" = set; then
12779 withval=$with_skey;
12780 if test "x$withval" != "xno" ; then
12781
12782 if test "x$withval" != "xyes" ; then
12783 CPPFLAGS="$CPPFLAGS -I${withval}/include"
12784 LDFLAGS="$LDFLAGS -L${withval}/lib"
12785 fi
12786
12787
12788cat >>confdefs.h <<\_ACEOF
12789#define SKEY 1
12790_ACEOF
12791
12792 LIBS="-lskey $LIBS"
12793 SKEY_MSG="yes"
12794
12795 { echo "$as_me:$LINENO: checking for s/key support" >&5
12796echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; }
12797 cat >conftest.$ac_ext <<_ACEOF
12798/* confdefs.h. */
12799_ACEOF
12800cat confdefs.h >>conftest.$ac_ext
12801cat >>conftest.$ac_ext <<_ACEOF
12802/* end confdefs.h. */
12803
12804#include <stdio.h>
12805#include <skey.h>
12806int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
12807
12808_ACEOF
12809rm -f conftest.$ac_objext conftest$ac_exeext
12810if { (ac_try="$ac_link"
12811case "(($ac_try" in
12812 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12813 *) ac_try_echo=$ac_try;;
12814esac
12815eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12816 (eval "$ac_link") 2>conftest.er1
12817 ac_status=$?
12818 grep -v '^ *+' conftest.er1 >conftest.err
12819 rm -f conftest.er1
12820 cat conftest.err >&5
12821 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12822 (exit $ac_status); } && {
12823 test -z "$ac_c_werror_flag" ||
12824 test ! -s conftest.err
12825 } && test -s conftest$ac_exeext &&
12826 $as_test_x conftest$ac_exeext; then
12827 { echo "$as_me:$LINENO: result: yes" >&5
12828echo "${ECHO_T}yes" >&6; }
12829else
12830 echo "$as_me: failed program was:" >&5
12831sed 's/^/| /' conftest.$ac_ext >&5
12832
12833
12834 { echo "$as_me:$LINENO: result: no" >&5
12835echo "${ECHO_T}no" >&6; }
12836 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
12837echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
12838 { (exit 1); exit 1; }; }
12839
12840fi
12841
12842rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12843 conftest$ac_exeext conftest.$ac_ext
12844 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
12845echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; }
12846 cat >conftest.$ac_ext <<_ACEOF
12847/* confdefs.h. */
12848_ACEOF
12849cat confdefs.h >>conftest.$ac_ext
12850cat >>conftest.$ac_ext <<_ACEOF
12851/* end confdefs.h. */
12852#include <stdio.h>
12853 #include <skey.h>
12854int
12855main ()
12856{
12857(void)skeychallenge(NULL,"name","",0);
12858 ;
12859 return 0;
12860}
12861_ACEOF
12862rm -f conftest.$ac_objext
12863if { (ac_try="$ac_compile"
12864case "(($ac_try" in
12865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12866 *) ac_try_echo=$ac_try;;
12867esac
12868eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12869 (eval "$ac_compile") 2>conftest.er1
12870 ac_status=$?
12871 grep -v '^ *+' conftest.er1 >conftest.err
12872 rm -f conftest.er1
12873 cat conftest.err >&5
12874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12875 (exit $ac_status); } && {
12876 test -z "$ac_c_werror_flag" ||
12877 test ! -s conftest.err
12878 } && test -s conftest.$ac_objext; then
12879 { echo "$as_me:$LINENO: result: yes" >&5
12880echo "${ECHO_T}yes" >&6; }
12881
12882cat >>confdefs.h <<\_ACEOF
12883#define SKEYCHALLENGE_4ARG 1
12884_ACEOF
12885
12886else
12887 echo "$as_me: failed program was:" >&5
12888sed 's/^/| /' conftest.$ac_ext >&5
12889
12890 { echo "$as_me:$LINENO: result: no" >&5
12891echo "${ECHO_T}no" >&6; }
12892
12893fi
12894
12895rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12896 fi
12897
12898
12899fi
12900
12901
12902# Check whether user wants TCP wrappers support
12903TCPW_MSG="no"
12904
12905# Check whether --with-tcp-wrappers was given.
12906if test "${with_tcp_wrappers+set}" = set; then
12907 withval=$with_tcp_wrappers;
12908 if test "x$withval" != "xno" ; then
12909 saved_LIBS="$LIBS"
12910 saved_LDFLAGS="$LDFLAGS"
12911 saved_CPPFLAGS="$CPPFLAGS"
12912 if test -n "${withval}" && \
12913 test "x${withval}" != "xyes"; then
12914 if test -d "${withval}/lib"; then
12915 if test -n "${need_dash_r}"; then
12916 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
12917 else
12918 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
12919 fi
12920 else
12921 if test -n "${need_dash_r}"; then
12922 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
12923 else
12924 LDFLAGS="-L${withval} ${LDFLAGS}"
12925 fi
12926 fi
12927 if test -d "${withval}/include"; then
12928 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
12929 else
12930 CPPFLAGS="-I${withval} ${CPPFLAGS}"
12931 fi
12932 fi
12933 LIBS="-lwrap $LIBS"
12934 { echo "$as_me:$LINENO: checking for libwrap" >&5
12935echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; }
12936 cat >conftest.$ac_ext <<_ACEOF
12937/* confdefs.h. */
12938_ACEOF
12939cat confdefs.h >>conftest.$ac_ext
12940cat >>conftest.$ac_ext <<_ACEOF
12941/* end confdefs.h. */
12942
12943#include <sys/types.h>
12944#include <sys/socket.h>
12945#include <netinet/in.h>
12946#include <tcpd.h>
12947 int deny_severity = 0, allow_severity = 0;
12948
12949int
12950main ()
12951{
12952hosts_access(0);
12953 ;
12954 return 0;
12955}
12956_ACEOF
12957rm -f conftest.$ac_objext conftest$ac_exeext
12958if { (ac_try="$ac_link"
12959case "(($ac_try" in
12960 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12961 *) ac_try_echo=$ac_try;;
12962esac
12963eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12964 (eval "$ac_link") 2>conftest.er1
12965 ac_status=$?
12966 grep -v '^ *+' conftest.er1 >conftest.err
12967 rm -f conftest.er1
12968 cat conftest.err >&5
12969 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12970 (exit $ac_status); } && {
12971 test -z "$ac_c_werror_flag" ||
12972 test ! -s conftest.err
12973 } && test -s conftest$ac_exeext &&
12974 $as_test_x conftest$ac_exeext; then
12975
12976 { echo "$as_me:$LINENO: result: yes" >&5
12977echo "${ECHO_T}yes" >&6; }
12978
12979cat >>confdefs.h <<\_ACEOF
12980#define LIBWRAP 1
12981_ACEOF
12982
12983 SSHDLIBS="$SSHDLIBS -lwrap"
12984 TCPW_MSG="yes"
12985
12986else
12987 echo "$as_me: failed program was:" >&5
12988sed 's/^/| /' conftest.$ac_ext >&5
12989
12990
12991 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
12992echo "$as_me: error: *** libwrap missing" >&2;}
12993 { (exit 1); exit 1; }; }
12994
12995
12996fi
12997
12998rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12999 conftest$ac_exeext conftest.$ac_ext
13000 LIBS="$saved_LIBS"
13001 fi
13002
13003
13004fi
13005
13006
13007# Check whether user wants libedit support
13008LIBEDIT_MSG="no"
13009
13010# Check whether --with-libedit was given.
13011if test "${with_libedit+set}" = set; then
13012 withval=$with_libedit; if test "x$withval" != "xno" ; then
13013 if test "x$withval" = "xyes" ; then
13014 # Extract the first word of "pkg-config", so it can be a program name with args.
13015set dummy pkg-config; ac_word=$2
13016{ echo "$as_me:$LINENO: checking for $ac_word" >&5
13017echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
13018if test "${ac_cv_path_PKGCONFIG+set}" = set; then
13019 echo $ECHO_N "(cached) $ECHO_C" >&6
13020else
13021 case $PKGCONFIG in
13022 [\\/]* | ?:[\\/]*)
13023 ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
13024 ;;
13025 *)
13026 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
13027for as_dir in $PATH
13028do
13029 IFS=$as_save_IFS
13030 test -z "$as_dir" && as_dir=.
13031 for ac_exec_ext in '' $ac_executable_extensions; do
13032 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
13033 ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
13034 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
13035 break 2
13036 fi
13037done
13038done
13039IFS=$as_save_IFS
13040
13041 test -z "$ac_cv_path_PKGCONFIG" && ac_cv_path_PKGCONFIG="no"
13042 ;;
13043esac
13044fi
13045PKGCONFIG=$ac_cv_path_PKGCONFIG
13046if test -n "$PKGCONFIG"; then
13047 { echo "$as_me:$LINENO: result: $PKGCONFIG" >&5
13048echo "${ECHO_T}$PKGCONFIG" >&6; }
13049else
13050 { echo "$as_me:$LINENO: result: no" >&5
13051echo "${ECHO_T}no" >&6; }
13052fi
13053
13054
13055 if test "x$PKGCONFIG" != "xno"; then
13056 { echo "$as_me:$LINENO: checking if $PKGCONFIG knows about libedit" >&5
13057echo $ECHO_N "checking if $PKGCONFIG knows about libedit... $ECHO_C" >&6; }
13058 if "$PKGCONFIG" libedit; then
13059 { echo "$as_me:$LINENO: result: yes" >&5
13060echo "${ECHO_T}yes" >&6; }
13061 use_pkgconfig_for_libedit=yes
13062 else
13063 { echo "$as_me:$LINENO: result: no" >&5
13064echo "${ECHO_T}no" >&6; }
13065 fi
13066 fi
13067 else
13068 CPPFLAGS="$CPPFLAGS -I${withval}/include"
13069 if test -n "${need_dash_r}"; then
13070 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
13071 else
13072 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
13073 fi
13074 fi
13075 if test "x$use_pkgconfig_for_libedit" = "xyes"; then
13076 LIBEDIT=`$PKGCONFIG --libs-only-l libedit`
13077 CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`"
13078 else
13079 LIBEDIT="-ledit -lcurses"
13080 fi
13081 OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'`
13082 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
13083echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; }
13084if test "${ac_cv_lib_edit_el_init+set}" = set; then
13085 echo $ECHO_N "(cached) $ECHO_C" >&6
13086else
13087 ac_check_lib_save_LIBS=$LIBS
13088LIBS="-ledit $OTHERLIBS
13089 $LIBS"
13090cat >conftest.$ac_ext <<_ACEOF
13091/* confdefs.h. */
13092_ACEOF
13093cat confdefs.h >>conftest.$ac_ext
13094cat >>conftest.$ac_ext <<_ACEOF
13095/* end confdefs.h. */
13096
13097/* Override any GCC internal prototype to avoid an error.
13098 Use char because int might match the return type of a GCC
13099 builtin and then its argument prototype would still apply. */
13100#ifdef __cplusplus
13101extern "C"
13102#endif
13103char el_init ();
13104int
13105main ()
13106{
13107return el_init ();
13108 ;
13109 return 0;
13110}
13111_ACEOF
13112rm -f conftest.$ac_objext conftest$ac_exeext
13113if { (ac_try="$ac_link"
13114case "(($ac_try" in
13115 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13116 *) ac_try_echo=$ac_try;;
13117esac
13118eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13119 (eval "$ac_link") 2>conftest.er1
13120 ac_status=$?
13121 grep -v '^ *+' conftest.er1 >conftest.err
13122 rm -f conftest.er1
13123 cat conftest.err >&5
13124 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13125 (exit $ac_status); } && {
13126 test -z "$ac_c_werror_flag" ||
13127 test ! -s conftest.err
13128 } && test -s conftest$ac_exeext &&
13129 $as_test_x conftest$ac_exeext; then
13130 ac_cv_lib_edit_el_init=yes
13131else
13132 echo "$as_me: failed program was:" >&5
13133sed 's/^/| /' conftest.$ac_ext >&5
13134
13135 ac_cv_lib_edit_el_init=no
13136fi
13137
13138rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13139 conftest$ac_exeext conftest.$ac_ext
13140LIBS=$ac_check_lib_save_LIBS
13141fi
13142{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
13143echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; }
13144if test $ac_cv_lib_edit_el_init = yes; then
13145
13146cat >>confdefs.h <<\_ACEOF
13147#define USE_LIBEDIT 1
13148_ACEOF
13149
13150 LIBEDIT_MSG="yes"
13151
13152
13153else
13154 { { echo "$as_me:$LINENO: error: libedit not found" >&5
13155echo "$as_me: error: libedit not found" >&2;}
13156 { (exit 1); exit 1; }; }
13157fi
13158
13159 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
13160echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; }
13161 cat >conftest.$ac_ext <<_ACEOF
13162/* confdefs.h. */
13163_ACEOF
13164cat confdefs.h >>conftest.$ac_ext
13165cat >>conftest.$ac_ext <<_ACEOF
13166/* end confdefs.h. */
13167
13168#include <histedit.h>
13169int main(void)
13170{
13171 int i = H_SETSIZE;
13172 el_init("", NULL, NULL, NULL);
13173 exit(0);
13174}
13175
13176_ACEOF
13177rm -f conftest.$ac_objext
13178if { (ac_try="$ac_compile"
13179case "(($ac_try" in
13180 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13181 *) ac_try_echo=$ac_try;;
13182esac
13183eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13184 (eval "$ac_compile") 2>conftest.er1
13185 ac_status=$?
13186 grep -v '^ *+' conftest.er1 >conftest.err
13187 rm -f conftest.er1
13188 cat conftest.err >&5
13189 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13190 (exit $ac_status); } && {
13191 test -z "$ac_c_werror_flag" ||
13192 test ! -s conftest.err
13193 } && test -s conftest.$ac_objext; then
13194 { echo "$as_me:$LINENO: result: yes" >&5
13195echo "${ECHO_T}yes" >&6; }
13196else
13197 echo "$as_me: failed program was:" >&5
13198sed 's/^/| /' conftest.$ac_ext >&5
13199
13200 { echo "$as_me:$LINENO: result: no" >&5
13201echo "${ECHO_T}no" >&6; }
13202 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
13203echo "$as_me: error: libedit version is not compatible" >&2;}
13204 { (exit 1); exit 1; }; }
13205
13206fi
13207
13208rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13209 fi
13210
13211fi
13212
13213
13214AUDIT_MODULE=none
13215
13216# Check whether --with-audit was given.
13217if test "${with_audit+set}" = set; then
13218 withval=$with_audit;
13219 { echo "$as_me:$LINENO: checking for supported audit module" >&5
13220echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; }
13221 case "$withval" in
13222 bsm)
13223 { echo "$as_me:$LINENO: result: bsm" >&5
13224echo "${ECHO_T}bsm" >&6; }
13225 AUDIT_MODULE=bsm
13226
13227for ac_header in bsm/audit.h
13228do
13229as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
13230{ echo "$as_me:$LINENO: checking for $ac_header" >&5
13231echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
13232if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
13233 echo $ECHO_N "(cached) $ECHO_C" >&6
13234else
13235 cat >conftest.$ac_ext <<_ACEOF
13236/* confdefs.h. */
13237_ACEOF
13238cat confdefs.h >>conftest.$ac_ext
13239cat >>conftest.$ac_ext <<_ACEOF
13240/* end confdefs.h. */
13241
13242#ifdef HAVE_TIME_H
13243# include <time.h>
13244#endif
13245
13246
13247
13248#include <$ac_header>
13249_ACEOF
13250rm -f conftest.$ac_objext
13251if { (ac_try="$ac_compile"
13252case "(($ac_try" in
13253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13254 *) ac_try_echo=$ac_try;;
13255esac
13256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13257 (eval "$ac_compile") 2>conftest.er1
13258 ac_status=$?
13259 grep -v '^ *+' conftest.er1 >conftest.err
13260 rm -f conftest.er1
13261 cat conftest.err >&5
13262 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13263 (exit $ac_status); } && {
13264 test -z "$ac_c_werror_flag" ||
13265 test ! -s conftest.err
13266 } && test -s conftest.$ac_objext; then
13267 eval "$as_ac_Header=yes"
13268else
13269 echo "$as_me: failed program was:" >&5
13270sed 's/^/| /' conftest.$ac_ext >&5
13271
13272 eval "$as_ac_Header=no"
13273fi
13274
13275rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13276fi
13277ac_res=`eval echo '${'$as_ac_Header'}'`
13278 { echo "$as_me:$LINENO: result: $ac_res" >&5
13279echo "${ECHO_T}$ac_res" >&6; }
13280if test `eval echo '${'$as_ac_Header'}'` = yes; then
13281 cat >>confdefs.h <<_ACEOF
13282#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
13283_ACEOF
13284
13285else
13286 { { echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5
13287echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;}
13288 { (exit 1); exit 1; }; }
13289fi
13290
13291done
13292
13293
13294{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
13295echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; }
13296if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
13297 echo $ECHO_N "(cached) $ECHO_C" >&6
13298else
13299 ac_check_lib_save_LIBS=$LIBS
13300LIBS="-lbsm $LIBS"
13301cat >conftest.$ac_ext <<_ACEOF
13302/* confdefs.h. */
13303_ACEOF
13304cat confdefs.h >>conftest.$ac_ext
13305cat >>conftest.$ac_ext <<_ACEOF
13306/* end confdefs.h. */
13307
13308/* Override any GCC internal prototype to avoid an error.
13309 Use char because int might match the return type of a GCC
13310 builtin and then its argument prototype would still apply. */
13311#ifdef __cplusplus
13312extern "C"
13313#endif
13314char getaudit ();
13315int
13316main ()
13317{
13318return getaudit ();
13319 ;
13320 return 0;
13321}
13322_ACEOF
13323rm -f conftest.$ac_objext conftest$ac_exeext
13324if { (ac_try="$ac_link"
13325case "(($ac_try" in
13326 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13327 *) ac_try_echo=$ac_try;;
13328esac
13329eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13330 (eval "$ac_link") 2>conftest.er1
13331 ac_status=$?
13332 grep -v '^ *+' conftest.er1 >conftest.err
13333 rm -f conftest.er1
13334 cat conftest.err >&5
13335 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13336 (exit $ac_status); } && {
13337 test -z "$ac_c_werror_flag" ||
13338 test ! -s conftest.err
13339 } && test -s conftest$ac_exeext &&
13340 $as_test_x conftest$ac_exeext; then
13341 ac_cv_lib_bsm_getaudit=yes
13342else
13343 echo "$as_me: failed program was:" >&5
13344sed 's/^/| /' conftest.$ac_ext >&5
13345
13346 ac_cv_lib_bsm_getaudit=no
13347fi
13348
13349rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13350 conftest$ac_exeext conftest.$ac_ext
13351LIBS=$ac_check_lib_save_LIBS
13352fi
13353{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
13354echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; }
13355if test $ac_cv_lib_bsm_getaudit = yes; then
13356 cat >>confdefs.h <<_ACEOF
13357#define HAVE_LIBBSM 1
13358_ACEOF
13359
13360 LIBS="-lbsm $LIBS"
13361
13362else
13363 { { echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5
13364echo "$as_me: error: BSM enabled and required library not found" >&2;}
13365 { (exit 1); exit 1; }; }
13366fi
13367
13368
13369for ac_func in getaudit
13370do
13371as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13372{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13373echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13374if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13375 echo $ECHO_N "(cached) $ECHO_C" >&6
13376else
13377 cat >conftest.$ac_ext <<_ACEOF
13378/* confdefs.h. */
13379_ACEOF
13380cat confdefs.h >>conftest.$ac_ext
13381cat >>conftest.$ac_ext <<_ACEOF
13382/* end confdefs.h. */
13383/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13384 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13385#define $ac_func innocuous_$ac_func
13386
13387/* System header to define __stub macros and hopefully few prototypes,
13388 which can conflict with char $ac_func (); below.
13389 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13390 <limits.h> exists even on freestanding compilers. */
13391
13392#ifdef __STDC__
13393# include <limits.h>
13394#else
13395# include <assert.h>
13396#endif
13397
13398#undef $ac_func
13399
13400/* Override any GCC internal prototype to avoid an error.
13401 Use char because int might match the return type of a GCC
13402 builtin and then its argument prototype would still apply. */
13403#ifdef __cplusplus
13404extern "C"
13405#endif
13406char $ac_func ();
13407/* The GNU C library defines this for functions which it implements
13408 to always fail with ENOSYS. Some functions are actually named
13409 something starting with __ and the normal name is an alias. */
13410#if defined __stub_$ac_func || defined __stub___$ac_func
13411choke me
13412#endif
13413
13414int
13415main ()
13416{
13417return $ac_func ();
13418 ;
13419 return 0;
13420}
13421_ACEOF
13422rm -f conftest.$ac_objext conftest$ac_exeext
13423if { (ac_try="$ac_link"
13424case "(($ac_try" in
13425 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13426 *) ac_try_echo=$ac_try;;
13427esac
13428eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13429 (eval "$ac_link") 2>conftest.er1
13430 ac_status=$?
13431 grep -v '^ *+' conftest.er1 >conftest.err
13432 rm -f conftest.er1
13433 cat conftest.err >&5
13434 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13435 (exit $ac_status); } && {
13436 test -z "$ac_c_werror_flag" ||
13437 test ! -s conftest.err
13438 } && test -s conftest$ac_exeext &&
13439 $as_test_x conftest$ac_exeext; then
13440 eval "$as_ac_var=yes"
13441else
13442 echo "$as_me: failed program was:" >&5
13443sed 's/^/| /' conftest.$ac_ext >&5
13444
13445 eval "$as_ac_var=no"
13446fi
13447
13448rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13449 conftest$ac_exeext conftest.$ac_ext
13450fi
13451ac_res=`eval echo '${'$as_ac_var'}'`
13452 { echo "$as_me:$LINENO: result: $ac_res" >&5
13453echo "${ECHO_T}$ac_res" >&6; }
13454if test `eval echo '${'$as_ac_var'}'` = yes; then
13455 cat >>confdefs.h <<_ACEOF
13456#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13457_ACEOF
13458
13459else
13460 { { echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5
13461echo "$as_me: error: BSM enabled and required function not found" >&2;}
13462 { (exit 1); exit 1; }; }
13463fi
13464done
13465
13466 # These are optional
13467
13468
13469for ac_func in getaudit_addr aug_get_machine
13470do
13471as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13472{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13473echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13474if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13475 echo $ECHO_N "(cached) $ECHO_C" >&6
13476else
13477 cat >conftest.$ac_ext <<_ACEOF
13478/* confdefs.h. */
13479_ACEOF
13480cat confdefs.h >>conftest.$ac_ext
13481cat >>conftest.$ac_ext <<_ACEOF
13482/* end confdefs.h. */
13483/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13484 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13485#define $ac_func innocuous_$ac_func
13486
13487/* System header to define __stub macros and hopefully few prototypes,
13488 which can conflict with char $ac_func (); below.
13489 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13490 <limits.h> exists even on freestanding compilers. */
13491
13492#ifdef __STDC__
13493# include <limits.h>
13494#else
13495# include <assert.h>
13496#endif
13497
13498#undef $ac_func
13499
13500/* Override any GCC internal prototype to avoid an error.
13501 Use char because int might match the return type of a GCC
13502 builtin and then its argument prototype would still apply. */
13503#ifdef __cplusplus
13504extern "C"
13505#endif
13506char $ac_func ();
13507/* The GNU C library defines this for functions which it implements
13508 to always fail with ENOSYS. Some functions are actually named
13509 something starting with __ and the normal name is an alias. */
13510#if defined __stub_$ac_func || defined __stub___$ac_func
13511choke me
13512#endif
13513
13514int
13515main ()
13516{
13517return $ac_func ();
13518 ;
13519 return 0;
13520}
13521_ACEOF
13522rm -f conftest.$ac_objext conftest$ac_exeext
13523if { (ac_try="$ac_link"
13524case "(($ac_try" in
13525 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13526 *) ac_try_echo=$ac_try;;
13527esac
13528eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13529 (eval "$ac_link") 2>conftest.er1
13530 ac_status=$?
13531 grep -v '^ *+' conftest.er1 >conftest.err
13532 rm -f conftest.er1
13533 cat conftest.err >&5
13534 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13535 (exit $ac_status); } && {
13536 test -z "$ac_c_werror_flag" ||
13537 test ! -s conftest.err
13538 } && test -s conftest$ac_exeext &&
13539 $as_test_x conftest$ac_exeext; then
13540 eval "$as_ac_var=yes"
13541else
13542 echo "$as_me: failed program was:" >&5
13543sed 's/^/| /' conftest.$ac_ext >&5
13544
13545 eval "$as_ac_var=no"
13546fi
13547
13548rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13549 conftest$ac_exeext conftest.$ac_ext
13550fi
13551ac_res=`eval echo '${'$as_ac_var'}'`
13552 { echo "$as_me:$LINENO: result: $ac_res" >&5
13553echo "${ECHO_T}$ac_res" >&6; }
13554if test `eval echo '${'$as_ac_var'}'` = yes; then
13555 cat >>confdefs.h <<_ACEOF
13556#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13557_ACEOF
13558
13559fi
13560done
13561
13562
13563cat >>confdefs.h <<\_ACEOF
13564#define USE_BSM_AUDIT 1
13565_ACEOF
13566
13567 ;;
13568 linux)
13569 { echo "$as_me:$LINENO: result: linux" >&5
13570echo "${ECHO_T}linux" >&6; }
13571 AUDIT_MODULE=linux
13572
13573for ac_header in libaudit.h
13574do
13575as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
13576if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
13577 { echo "$as_me:$LINENO: checking for $ac_header" >&5
13578echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
13579if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
13580 echo $ECHO_N "(cached) $ECHO_C" >&6
13581fi
13582ac_res=`eval echo '${'$as_ac_Header'}'`
13583 { echo "$as_me:$LINENO: result: $ac_res" >&5
13584echo "${ECHO_T}$ac_res" >&6; }
13585else
13586 # Is the header compilable?
13587{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
13588echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
13589cat >conftest.$ac_ext <<_ACEOF
13590/* confdefs.h. */
13591_ACEOF
13592cat confdefs.h >>conftest.$ac_ext
13593cat >>conftest.$ac_ext <<_ACEOF
13594/* end confdefs.h. */
13595$ac_includes_default
13596#include <$ac_header>
13597_ACEOF
13598rm -f conftest.$ac_objext
13599if { (ac_try="$ac_compile"
13600case "(($ac_try" in
13601 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13602 *) ac_try_echo=$ac_try;;
13603esac
13604eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13605 (eval "$ac_compile") 2>conftest.er1
13606 ac_status=$?
13607 grep -v '^ *+' conftest.er1 >conftest.err
13608 rm -f conftest.er1
13609 cat conftest.err >&5
13610 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13611 (exit $ac_status); } && {
13612 test -z "$ac_c_werror_flag" ||
13613 test ! -s conftest.err
13614 } && test -s conftest.$ac_objext; then
13615 ac_header_compiler=yes
13616else
13617 echo "$as_me: failed program was:" >&5
13618sed 's/^/| /' conftest.$ac_ext >&5
13619
13620 ac_header_compiler=no
13621fi
13622
13623rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13624{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
13625echo "${ECHO_T}$ac_header_compiler" >&6; }
13626
13627# Is the header present?
13628{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
13629echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
13630cat >conftest.$ac_ext <<_ACEOF
13631/* confdefs.h. */
13632_ACEOF
13633cat confdefs.h >>conftest.$ac_ext
13634cat >>conftest.$ac_ext <<_ACEOF
13635/* end confdefs.h. */
13636#include <$ac_header>
13637_ACEOF
13638if { (ac_try="$ac_cpp conftest.$ac_ext"
13639case "(($ac_try" in
13640 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13641 *) ac_try_echo=$ac_try;;
13642esac
13643eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13644 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
13645 ac_status=$?
13646 grep -v '^ *+' conftest.er1 >conftest.err
13647 rm -f conftest.er1
13648 cat conftest.err >&5
13649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13650 (exit $ac_status); } >/dev/null && {
13651 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
13652 test ! -s conftest.err
13653 }; then
13654 ac_header_preproc=yes
13655else
13656 echo "$as_me: failed program was:" >&5
13657sed 's/^/| /' conftest.$ac_ext >&5
13658
13659 ac_header_preproc=no
13660fi
13661
13662rm -f conftest.err conftest.$ac_ext
13663{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
13664echo "${ECHO_T}$ac_header_preproc" >&6; }
13665
13666# So? What about this header?
13667case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
13668 yes:no: )
13669 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
13670echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
13671 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
13672echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
13673 ac_header_preproc=yes
13674 ;;
13675 no:yes:* )
13676 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
13677echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
13678 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
13679echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
13680 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
13681echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
13682 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
13683echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
13684 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
13685echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
13686 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
13687echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
13688 ( cat <<\_ASBOX
13689## ------------------------------------------- ##
13690## Report this to openssh-unix-dev@mindrot.org ##
13691## ------------------------------------------- ##
13692_ASBOX
13693 ) | sed "s/^/$as_me: WARNING: /" >&2
13694 ;;
13695esac
13696{ echo "$as_me:$LINENO: checking for $ac_header" >&5
13697echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
13698if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
13699 echo $ECHO_N "(cached) $ECHO_C" >&6
13700else
13701 eval "$as_ac_Header=\$ac_header_preproc"
13702fi
13703ac_res=`eval echo '${'$as_ac_Header'}'`
13704 { echo "$as_me:$LINENO: result: $ac_res" >&5
13705echo "${ECHO_T}$ac_res" >&6; }
13706
13707fi
13708if test `eval echo '${'$as_ac_Header'}'` = yes; then
13709 cat >>confdefs.h <<_ACEOF
13710#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
13711_ACEOF
13712
13713fi
13714
13715done
13716
13717 SSHDLIBS="$SSHDLIBS -laudit"
13718
13719cat >>confdefs.h <<\_ACEOF
13720#define USE_LINUX_AUDIT 1
13721_ACEOF
13722
13723 ;;
13724 debug)
13725 AUDIT_MODULE=debug
13726 { echo "$as_me:$LINENO: result: debug" >&5
13727echo "${ECHO_T}debug" >&6; }
13728
13729cat >>confdefs.h <<\_ACEOF
13730#define SSH_AUDIT_EVENTS 1
13731_ACEOF
13732
13733 ;;
13734 no)
13735 { echo "$as_me:$LINENO: result: no" >&5
13736echo "${ECHO_T}no" >&6; }
13737 ;;
13738 *)
13739 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
13740echo "$as_me: error: Unknown audit module $withval" >&2;}
13741 { (exit 1); exit 1; }; }
13742 ;;
13743 esac
13744
13745fi
13746
13747
13748
13749
13750
13751
13752
13753
13754
13755
13756
13757
13758
13759
13760
13761
13762
13763
13764
13765
13766
13767
13768
13769
13770
13771
13772
13773
13774
13775
13776
13777
13778
13779
13780
13781
13782
13783
13784
13785
13786
13787
13788
13789
13790
13791
13792
13793
13794
13795
13796
13797
13798
13799
13800
13801
13802
13803
13804
13805
13806
13807
13808
13809
13810
13811
13812
13813
13814
13815
13816
13817
13818
13819
13820
13821
13822
13823
13824
13825
13826
13827
13828
13829
13830
13831
13832
13833
13834
13835
13836
13837
13838
13839
13840
13841
13842
13843for ac_func in \
13844 arc4random \
13845 arc4random_buf \
13846 arc4random_uniform \
13847 asprintf \
13848 b64_ntop \
13849 __b64_ntop \
13850 b64_pton \
13851 __b64_pton \
13852 bcopy \
13853 bindresvport_sa \
13854 clock \
13855 closefrom \
13856 dirfd \
13857 fchmod \
13858 fchown \
13859 freeaddrinfo \
13860 fstatvfs \
13861 futimes \
13862 getaddrinfo \
13863 getcwd \
13864 getgrouplist \
13865 getnameinfo \
13866 getopt \
13867 getpeereid \
13868 getpeerucred \
13869 _getpty \
13870 getrlimit \
13871 getttyent \
13872 glob \
13873 group_from_gid \
13874 inet_aton \
13875 inet_ntoa \
13876 inet_ntop \
13877 innetgr \
13878 login_getcapbool \
13879 md5_crypt \
13880 memmove \
13881 mkdtemp \
13882 mmap \
13883 ngetaddrinfo \
13884 nsleep \
13885 ogetaddrinfo \
13886 openlog_r \
13887 openpty \
13888 poll \
13889 prctl \
13890 pstat \
13891 readpassphrase \
13892 realpath \
13893 recvmsg \
13894 rresvport_af \
13895 sendmsg \
13896 setdtablesize \
13897 setegid \
13898 setenv \
13899 seteuid \
13900 setgroupent \
13901 setgroups \
13902 setlogin \
13903 setpassent\
13904 setpcred \
13905 setproctitle \
13906 setregid \
13907 setreuid \
13908 setrlimit \
13909 setsid \
13910 setvbuf \
13911 sigaction \
13912 sigvec \
13913 snprintf \
13914 socketpair \
13915 statfs \
13916 statvfs \
13917 strdup \
13918 strerror \
13919 strlcat \
13920 strlcpy \
13921 strmode \
13922 strnvis \
13923 strptime \
13924 strtonum \
13925 strtoll \
13926 strtoul \
13927 swap32 \
13928 sysconf \
13929 tcgetpgrp \
13930 timingsafe_bcmp \
13931 truncate \
13932 unsetenv \
13933 updwtmpx \
13934 user_from_uid \
13935 vasprintf \
13936 vhangup \
13937 vsnprintf \
13938 waitpid \
13939
13940do
13941as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13942{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13943echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13944if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13945 echo $ECHO_N "(cached) $ECHO_C" >&6
13946else
13947 cat >conftest.$ac_ext <<_ACEOF
13948/* confdefs.h. */
13949_ACEOF
13950cat confdefs.h >>conftest.$ac_ext
13951cat >>conftest.$ac_ext <<_ACEOF
13952/* end confdefs.h. */
13953/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13954 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13955#define $ac_func innocuous_$ac_func
13956
13957/* System header to define __stub macros and hopefully few prototypes,
13958 which can conflict with char $ac_func (); below.
13959 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13960 <limits.h> exists even on freestanding compilers. */
13961
13962#ifdef __STDC__
13963# include <limits.h>
13964#else
13965# include <assert.h>
13966#endif
13967
13968#undef $ac_func
13969
13970/* Override any GCC internal prototype to avoid an error.
13971 Use char because int might match the return type of a GCC
13972 builtin and then its argument prototype would still apply. */
13973#ifdef __cplusplus
13974extern "C"
13975#endif
13976char $ac_func ();
13977/* The GNU C library defines this for functions which it implements
13978 to always fail with ENOSYS. Some functions are actually named
13979 something starting with __ and the normal name is an alias. */
13980#if defined __stub_$ac_func || defined __stub___$ac_func
13981choke me
13982#endif
13983
13984int
13985main ()
13986{
13987return $ac_func ();
13988 ;
13989 return 0;
13990}
13991_ACEOF
13992rm -f conftest.$ac_objext conftest$ac_exeext
13993if { (ac_try="$ac_link"
13994case "(($ac_try" in
13995 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13996 *) ac_try_echo=$ac_try;;
13997esac
13998eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13999 (eval "$ac_link") 2>conftest.er1
14000 ac_status=$?
14001 grep -v '^ *+' conftest.er1 >conftest.err
14002 rm -f conftest.er1
14003 cat conftest.err >&5
14004 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14005 (exit $ac_status); } && {
14006 test -z "$ac_c_werror_flag" ||
14007 test ! -s conftest.err
14008 } && test -s conftest$ac_exeext &&
14009 $as_test_x conftest$ac_exeext; then
14010 eval "$as_ac_var=yes"
14011else
14012 echo "$as_me: failed program was:" >&5
14013sed 's/^/| /' conftest.$ac_ext >&5
14014
14015 eval "$as_ac_var=no"
14016fi
14017
14018rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14019 conftest$ac_exeext conftest.$ac_ext
14020fi
14021ac_res=`eval echo '${'$as_ac_var'}'`
14022 { echo "$as_me:$LINENO: result: $ac_res" >&5
14023echo "${ECHO_T}$ac_res" >&6; }
14024if test `eval echo '${'$as_ac_var'}'` = yes; then
14025 cat >>confdefs.h <<_ACEOF
14026#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14027_ACEOF
14028
14029fi
14030done
14031
14032
14033cat >conftest.$ac_ext <<_ACEOF
14034
14035#include <ctype.h>
14036int main(void)
14037{
14038 return (isblank('a'));
14039}
14040
14041_ACEOF
14042rm -f conftest.$ac_objext conftest$ac_exeext
14043if { (ac_try="$ac_link"
14044case "(($ac_try" in
14045 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14046 *) ac_try_echo=$ac_try;;
14047esac
14048eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14049 (eval "$ac_link") 2>conftest.er1
14050 ac_status=$?
14051 grep -v '^ *+' conftest.er1 >conftest.err
14052 rm -f conftest.er1
14053 cat conftest.err >&5
14054 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14055 (exit $ac_status); } && {
14056 test -z "$ac_c_werror_flag" ||
14057 test ! -s conftest.err
14058 } && test -s conftest$ac_exeext &&
14059 $as_test_x conftest$ac_exeext; then
14060
14061cat >>confdefs.h <<\_ACEOF
14062#define HAVE_ISBLANK 1
14063_ACEOF
14064
14065
14066else
14067 echo "$as_me: failed program was:" >&5
14068sed 's/^/| /' conftest.$ac_ext >&5
14069
14070
14071fi
14072
14073rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14074 conftest$ac_exeext conftest.$ac_ext
14075
14076# PKCS#11 support requires dlopen() and co
14077{ echo "$as_me:$LINENO: checking for library containing dlopen" >&5
14078echo $ECHO_N "checking for library containing dlopen... $ECHO_C" >&6; }
14079if test "${ac_cv_search_dlopen+set}" = set; then
14080 echo $ECHO_N "(cached) $ECHO_C" >&6
14081else
14082 ac_func_search_save_LIBS=$LIBS
14083cat >conftest.$ac_ext <<_ACEOF
14084/* confdefs.h. */
14085_ACEOF
14086cat confdefs.h >>conftest.$ac_ext
14087cat >>conftest.$ac_ext <<_ACEOF
14088/* end confdefs.h. */
14089
14090/* Override any GCC internal prototype to avoid an error.
14091 Use char because int might match the return type of a GCC
14092 builtin and then its argument prototype would still apply. */
14093#ifdef __cplusplus
14094extern "C"
14095#endif
14096char dlopen ();
14097int
14098main ()
14099{
14100return dlopen ();
14101 ;
14102 return 0;
14103}
14104_ACEOF
14105for ac_lib in '' dl; do
14106 if test -z "$ac_lib"; then
14107 ac_res="none required"
14108 else
14109 ac_res=-l$ac_lib
14110 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14111 fi
14112 rm -f conftest.$ac_objext conftest$ac_exeext
14113if { (ac_try="$ac_link"
14114case "(($ac_try" in
14115 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14116 *) ac_try_echo=$ac_try;;
14117esac
14118eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14119 (eval "$ac_link") 2>conftest.er1
14120 ac_status=$?
14121 grep -v '^ *+' conftest.er1 >conftest.err
14122 rm -f conftest.er1
14123 cat conftest.err >&5
14124 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14125 (exit $ac_status); } && {
14126 test -z "$ac_c_werror_flag" ||
14127 test ! -s conftest.err
14128 } && test -s conftest$ac_exeext &&
14129 $as_test_x conftest$ac_exeext; then
14130 ac_cv_search_dlopen=$ac_res
14131else
14132 echo "$as_me: failed program was:" >&5
14133sed 's/^/| /' conftest.$ac_ext >&5
14134
14135
14136fi
14137
14138rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14139 conftest$ac_exeext
14140 if test "${ac_cv_search_dlopen+set}" = set; then
14141 break
14142fi
14143done
14144if test "${ac_cv_search_dlopen+set}" = set; then
14145 :
14146else
14147 ac_cv_search_dlopen=no
14148fi
14149rm conftest.$ac_ext
14150LIBS=$ac_func_search_save_LIBS
14151fi
14152{ echo "$as_me:$LINENO: result: $ac_cv_search_dlopen" >&5
14153echo "${ECHO_T}$ac_cv_search_dlopen" >&6; }
14154ac_res=$ac_cv_search_dlopen
14155if test "$ac_res" != no; then
14156 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14157
14158cat >>confdefs.h <<\_ACEOF
14159#define ENABLE_PKCS11
14160_ACEOF
14161
14162
14163fi
14164
14165
14166# IRIX has a const char return value for gai_strerror()
14167
14168for ac_func in gai_strerror
14169do
14170as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14171{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14172echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14173if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14174 echo $ECHO_N "(cached) $ECHO_C" >&6
14175else
14176 cat >conftest.$ac_ext <<_ACEOF
14177/* confdefs.h. */
14178_ACEOF
14179cat confdefs.h >>conftest.$ac_ext
14180cat >>conftest.$ac_ext <<_ACEOF
14181/* end confdefs.h. */
14182/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14183 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14184#define $ac_func innocuous_$ac_func
14185
14186/* System header to define __stub macros and hopefully few prototypes,
14187 which can conflict with char $ac_func (); below.
14188 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14189 <limits.h> exists even on freestanding compilers. */
14190
14191#ifdef __STDC__
14192# include <limits.h>
14193#else
14194# include <assert.h>
14195#endif
14196
14197#undef $ac_func
14198
14199/* Override any GCC internal prototype to avoid an error.
14200 Use char because int might match the return type of a GCC
14201 builtin and then its argument prototype would still apply. */
14202#ifdef __cplusplus
14203extern "C"
14204#endif
14205char $ac_func ();
14206/* The GNU C library defines this for functions which it implements
14207 to always fail with ENOSYS. Some functions are actually named
14208 something starting with __ and the normal name is an alias. */
14209#if defined __stub_$ac_func || defined __stub___$ac_func
14210choke me
14211#endif
14212
14213int
14214main ()
14215{
14216return $ac_func ();
14217 ;
14218 return 0;
14219}
14220_ACEOF
14221rm -f conftest.$ac_objext conftest$ac_exeext
14222if { (ac_try="$ac_link"
14223case "(($ac_try" in
14224 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14225 *) ac_try_echo=$ac_try;;
14226esac
14227eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14228 (eval "$ac_link") 2>conftest.er1
14229 ac_status=$?
14230 grep -v '^ *+' conftest.er1 >conftest.err
14231 rm -f conftest.er1
14232 cat conftest.err >&5
14233 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14234 (exit $ac_status); } && {
14235 test -z "$ac_c_werror_flag" ||
14236 test ! -s conftest.err
14237 } && test -s conftest$ac_exeext &&
14238 $as_test_x conftest$ac_exeext; then
14239 eval "$as_ac_var=yes"
14240else
14241 echo "$as_me: failed program was:" >&5
14242sed 's/^/| /' conftest.$ac_ext >&5
14243
14244 eval "$as_ac_var=no"
14245fi
14246
14247rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14248 conftest$ac_exeext conftest.$ac_ext
14249fi
14250ac_res=`eval echo '${'$as_ac_var'}'`
14251 { echo "$as_me:$LINENO: result: $ac_res" >&5
14252echo "${ECHO_T}$ac_res" >&6; }
14253if test `eval echo '${'$as_ac_var'}'` = yes; then
14254 cat >>confdefs.h <<_ACEOF
14255#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14256_ACEOF
14257
14258 cat >>confdefs.h <<\_ACEOF
14259#define HAVE_GAI_STRERROR 1
14260_ACEOF
14261
14262 cat >conftest.$ac_ext <<_ACEOF
14263/* confdefs.h. */
14264_ACEOF
14265cat confdefs.h >>conftest.$ac_ext
14266cat >>conftest.$ac_ext <<_ACEOF
14267/* end confdefs.h. */
14268
14269#include <sys/types.h>
14270#include <sys/socket.h>
14271#include <netdb.h>
14272
14273const char *gai_strerror(int);
14274int
14275main ()
14276{
14277
14278char *str;
14279
14280str = gai_strerror(0);
14281 ;
14282 return 0;
14283}
14284_ACEOF
14285rm -f conftest.$ac_objext
14286if { (ac_try="$ac_compile"
14287case "(($ac_try" in
14288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14289 *) ac_try_echo=$ac_try;;
14290esac
14291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14292 (eval "$ac_compile") 2>conftest.er1
14293 ac_status=$?
14294 grep -v '^ *+' conftest.er1 >conftest.err
14295 rm -f conftest.er1
14296 cat conftest.err >&5
14297 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14298 (exit $ac_status); } && {
14299 test -z "$ac_c_werror_flag" ||
14300 test ! -s conftest.err
14301 } && test -s conftest.$ac_objext; then
14302
14303
14304cat >>confdefs.h <<\_ACEOF
14305#define HAVE_CONST_GAI_STRERROR_PROTO 1
14306_ACEOF
14307
14308else
14309 echo "$as_me: failed program was:" >&5
14310sed 's/^/| /' conftest.$ac_ext >&5
14311
14312
14313fi
14314
14315rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14316fi
14317done
14318
14319
14320{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
14321echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; }
14322if test "${ac_cv_search_nanosleep+set}" = set; then
14323 echo $ECHO_N "(cached) $ECHO_C" >&6
14324else
14325 ac_func_search_save_LIBS=$LIBS
14326cat >conftest.$ac_ext <<_ACEOF
14327/* confdefs.h. */
14328_ACEOF
14329cat confdefs.h >>conftest.$ac_ext
14330cat >>conftest.$ac_ext <<_ACEOF
14331/* end confdefs.h. */
14332
14333/* Override any GCC internal prototype to avoid an error.
14334 Use char because int might match the return type of a GCC
14335 builtin and then its argument prototype would still apply. */
14336#ifdef __cplusplus
14337extern "C"
14338#endif
14339char nanosleep ();
14340int
14341main ()
14342{
14343return nanosleep ();
14344 ;
14345 return 0;
14346}
14347_ACEOF
14348for ac_lib in '' rt posix4; do
14349 if test -z "$ac_lib"; then
14350 ac_res="none required"
14351 else
14352 ac_res=-l$ac_lib
14353 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14354 fi
14355 rm -f conftest.$ac_objext conftest$ac_exeext
14356if { (ac_try="$ac_link"
14357case "(($ac_try" in
14358 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14359 *) ac_try_echo=$ac_try;;
14360esac
14361eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14362 (eval "$ac_link") 2>conftest.er1
14363 ac_status=$?
14364 grep -v '^ *+' conftest.er1 >conftest.err
14365 rm -f conftest.er1
14366 cat conftest.err >&5
14367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14368 (exit $ac_status); } && {
14369 test -z "$ac_c_werror_flag" ||
14370 test ! -s conftest.err
14371 } && test -s conftest$ac_exeext &&
14372 $as_test_x conftest$ac_exeext; then
14373 ac_cv_search_nanosleep=$ac_res
14374else
14375 echo "$as_me: failed program was:" >&5
14376sed 's/^/| /' conftest.$ac_ext >&5
14377
14378
14379fi
14380
14381rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14382 conftest$ac_exeext
14383 if test "${ac_cv_search_nanosleep+set}" = set; then
14384 break
14385fi
14386done
14387if test "${ac_cv_search_nanosleep+set}" = set; then
14388 :
14389else
14390 ac_cv_search_nanosleep=no
14391fi
14392rm conftest.$ac_ext
14393LIBS=$ac_func_search_save_LIBS
14394fi
14395{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
14396echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; }
14397ac_res=$ac_cv_search_nanosleep
14398if test "$ac_res" != no; then
14399 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14400
14401cat >>confdefs.h <<\_ACEOF
14402#define HAVE_NANOSLEEP 1
14403_ACEOF
14404
14405fi
14406
14407
14408{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
14409echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; }
14410if test "${ac_cv_have_decl_getrusage+set}" = set; then
14411 echo $ECHO_N "(cached) $ECHO_C" >&6
14412else
14413 cat >conftest.$ac_ext <<_ACEOF
14414/* confdefs.h. */
14415_ACEOF
14416cat confdefs.h >>conftest.$ac_ext
14417cat >>conftest.$ac_ext <<_ACEOF
14418/* end confdefs.h. */
14419$ac_includes_default
14420int
14421main ()
14422{
14423#ifndef getrusage
14424 (void) getrusage;
14425#endif
14426
14427 ;
14428 return 0;
14429}
14430_ACEOF
14431rm -f conftest.$ac_objext
14432if { (ac_try="$ac_compile"
14433case "(($ac_try" in
14434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14435 *) ac_try_echo=$ac_try;;
14436esac
14437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14438 (eval "$ac_compile") 2>conftest.er1
14439 ac_status=$?
14440 grep -v '^ *+' conftest.er1 >conftest.err
14441 rm -f conftest.er1
14442 cat conftest.err >&5
14443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14444 (exit $ac_status); } && {
14445 test -z "$ac_c_werror_flag" ||
14446 test ! -s conftest.err
14447 } && test -s conftest.$ac_objext; then
14448 ac_cv_have_decl_getrusage=yes
14449else
14450 echo "$as_me: failed program was:" >&5
14451sed 's/^/| /' conftest.$ac_ext >&5
14452
14453 ac_cv_have_decl_getrusage=no
14454fi
14455
14456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14457fi
14458{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
14459echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; }
14460if test $ac_cv_have_decl_getrusage = yes; then
14461
14462for ac_func in getrusage
14463do
14464as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14465{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14466echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14467if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14468 echo $ECHO_N "(cached) $ECHO_C" >&6
14469else
14470 cat >conftest.$ac_ext <<_ACEOF
14471/* confdefs.h. */
14472_ACEOF
14473cat confdefs.h >>conftest.$ac_ext
14474cat >>conftest.$ac_ext <<_ACEOF
14475/* end confdefs.h. */
14476/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14477 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14478#define $ac_func innocuous_$ac_func
14479
14480/* System header to define __stub macros and hopefully few prototypes,
14481 which can conflict with char $ac_func (); below.
14482 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14483 <limits.h> exists even on freestanding compilers. */
14484
14485#ifdef __STDC__
14486# include <limits.h>
14487#else
14488# include <assert.h>
14489#endif
14490
14491#undef $ac_func
14492
14493/* Override any GCC internal prototype to avoid an error.
14494 Use char because int might match the return type of a GCC
14495 builtin and then its argument prototype would still apply. */
14496#ifdef __cplusplus
14497extern "C"
14498#endif
14499char $ac_func ();
14500/* The GNU C library defines this for functions which it implements
14501 to always fail with ENOSYS. Some functions are actually named
14502 something starting with __ and the normal name is an alias. */
14503#if defined __stub_$ac_func || defined __stub___$ac_func
14504choke me
14505#endif
14506
14507int
14508main ()
14509{
14510return $ac_func ();
14511 ;
14512 return 0;
14513}
14514_ACEOF
14515rm -f conftest.$ac_objext conftest$ac_exeext
14516if { (ac_try="$ac_link"
14517case "(($ac_try" in
14518 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14519 *) ac_try_echo=$ac_try;;
14520esac
14521eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14522 (eval "$ac_link") 2>conftest.er1
14523 ac_status=$?
14524 grep -v '^ *+' conftest.er1 >conftest.err
14525 rm -f conftest.er1
14526 cat conftest.err >&5
14527 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14528 (exit $ac_status); } && {
14529 test -z "$ac_c_werror_flag" ||
14530 test ! -s conftest.err
14531 } && test -s conftest$ac_exeext &&
14532 $as_test_x conftest$ac_exeext; then
14533 eval "$as_ac_var=yes"
14534else
14535 echo "$as_me: failed program was:" >&5
14536sed 's/^/| /' conftest.$ac_ext >&5
14537
14538 eval "$as_ac_var=no"
14539fi
14540
14541rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14542 conftest$ac_exeext conftest.$ac_ext
14543fi
14544ac_res=`eval echo '${'$as_ac_var'}'`
14545 { echo "$as_me:$LINENO: result: $ac_res" >&5
14546echo "${ECHO_T}$ac_res" >&6; }
14547if test `eval echo '${'$as_ac_var'}'` = yes; then
14548 cat >>confdefs.h <<_ACEOF
14549#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14550_ACEOF
14551
14552fi
14553done
14554
14555fi
14556
14557{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5
14558echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; }
14559if test "${ac_cv_have_decl_strsep+set}" = set; then
14560 echo $ECHO_N "(cached) $ECHO_C" >&6
14561else
14562 cat >conftest.$ac_ext <<_ACEOF
14563/* confdefs.h. */
14564_ACEOF
14565cat confdefs.h >>conftest.$ac_ext
14566cat >>conftest.$ac_ext <<_ACEOF
14567/* end confdefs.h. */
14568
14569#ifdef HAVE_STRING_H
14570# include <string.h>
14571#endif
14572
14573
14574int
14575main ()
14576{
14577#ifndef strsep
14578 (void) strsep;
14579#endif
14580
14581 ;
14582 return 0;
14583}
14584_ACEOF
14585rm -f conftest.$ac_objext
14586if { (ac_try="$ac_compile"
14587case "(($ac_try" in
14588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14589 *) ac_try_echo=$ac_try;;
14590esac
14591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14592 (eval "$ac_compile") 2>conftest.er1
14593 ac_status=$?
14594 grep -v '^ *+' conftest.er1 >conftest.err
14595 rm -f conftest.er1
14596 cat conftest.err >&5
14597 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14598 (exit $ac_status); } && {
14599 test -z "$ac_c_werror_flag" ||
14600 test ! -s conftest.err
14601 } && test -s conftest.$ac_objext; then
14602 ac_cv_have_decl_strsep=yes
14603else
14604 echo "$as_me: failed program was:" >&5
14605sed 's/^/| /' conftest.$ac_ext >&5
14606
14607 ac_cv_have_decl_strsep=no
14608fi
14609
14610rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14611fi
14612{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
14613echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; }
14614if test $ac_cv_have_decl_strsep = yes; then
14615
14616for ac_func in strsep
14617do
14618as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14619{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14620echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14621if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14622 echo $ECHO_N "(cached) $ECHO_C" >&6
14623else
14624 cat >conftest.$ac_ext <<_ACEOF
14625/* confdefs.h. */
14626_ACEOF
14627cat confdefs.h >>conftest.$ac_ext
14628cat >>conftest.$ac_ext <<_ACEOF
14629/* end confdefs.h. */
14630/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14631 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14632#define $ac_func innocuous_$ac_func
14633
14634/* System header to define __stub macros and hopefully few prototypes,
14635 which can conflict with char $ac_func (); below.
14636 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14637 <limits.h> exists even on freestanding compilers. */
14638
14639#ifdef __STDC__
14640# include <limits.h>
14641#else
14642# include <assert.h>
14643#endif
14644
14645#undef $ac_func
14646
14647/* Override any GCC internal prototype to avoid an error.
14648 Use char because int might match the return type of a GCC
14649 builtin and then its argument prototype would still apply. */
14650#ifdef __cplusplus
14651extern "C"
14652#endif
14653char $ac_func ();
14654/* The GNU C library defines this for functions which it implements
14655 to always fail with ENOSYS. Some functions are actually named
14656 something starting with __ and the normal name is an alias. */
14657#if defined __stub_$ac_func || defined __stub___$ac_func
14658choke me
14659#endif
14660
14661int
14662main ()
14663{
14664return $ac_func ();
14665 ;
14666 return 0;
14667}
14668_ACEOF
14669rm -f conftest.$ac_objext conftest$ac_exeext
14670if { (ac_try="$ac_link"
14671case "(($ac_try" in
14672 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14673 *) ac_try_echo=$ac_try;;
14674esac
14675eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14676 (eval "$ac_link") 2>conftest.er1
14677 ac_status=$?
14678 grep -v '^ *+' conftest.er1 >conftest.err
14679 rm -f conftest.er1
14680 cat conftest.err >&5
14681 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14682 (exit $ac_status); } && {
14683 test -z "$ac_c_werror_flag" ||
14684 test ! -s conftest.err
14685 } && test -s conftest$ac_exeext &&
14686 $as_test_x conftest$ac_exeext; then
14687 eval "$as_ac_var=yes"
14688else
14689 echo "$as_me: failed program was:" >&5
14690sed 's/^/| /' conftest.$ac_ext >&5
14691
14692 eval "$as_ac_var=no"
14693fi
14694
14695rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14696 conftest$ac_exeext conftest.$ac_ext
14697fi
14698ac_res=`eval echo '${'$as_ac_var'}'`
14699 { echo "$as_me:$LINENO: result: $ac_res" >&5
14700echo "${ECHO_T}$ac_res" >&6; }
14701if test `eval echo '${'$as_ac_var'}'` = yes; then
14702 cat >>confdefs.h <<_ACEOF
14703#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14704_ACEOF
14705
14706fi
14707done
14708
14709fi
14710
14711
14712{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
14713echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; }
14714if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
14715 echo $ECHO_N "(cached) $ECHO_C" >&6
14716else
14717 cat >conftest.$ac_ext <<_ACEOF
14718/* confdefs.h. */
14719_ACEOF
14720cat confdefs.h >>conftest.$ac_ext
14721cat >>conftest.$ac_ext <<_ACEOF
14722/* end confdefs.h. */
14723#include <termios.h>
14724
14725
14726int
14727main ()
14728{
14729#ifndef tcsendbreak
14730 (void) tcsendbreak;
14731#endif
14732
14733 ;
14734 return 0;
14735}
14736_ACEOF
14737rm -f conftest.$ac_objext
14738if { (ac_try="$ac_compile"
14739case "(($ac_try" in
14740 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14741 *) ac_try_echo=$ac_try;;
14742esac
14743eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14744 (eval "$ac_compile") 2>conftest.er1
14745 ac_status=$?
14746 grep -v '^ *+' conftest.er1 >conftest.err
14747 rm -f conftest.er1
14748 cat conftest.err >&5
14749 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14750 (exit $ac_status); } && {
14751 test -z "$ac_c_werror_flag" ||
14752 test ! -s conftest.err
14753 } && test -s conftest.$ac_objext; then
14754 ac_cv_have_decl_tcsendbreak=yes
14755else
14756 echo "$as_me: failed program was:" >&5
14757sed 's/^/| /' conftest.$ac_ext >&5
14758
14759 ac_cv_have_decl_tcsendbreak=no
14760fi
14761
14762rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14763fi
14764{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
14765echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; }
14766if test $ac_cv_have_decl_tcsendbreak = yes; then
14767 cat >>confdefs.h <<\_ACEOF
14768#define HAVE_TCSENDBREAK 1
14769_ACEOF
14770
14771else
14772
14773for ac_func in tcsendbreak
14774do
14775as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14776{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14777echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14778if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14779 echo $ECHO_N "(cached) $ECHO_C" >&6
14780else
14781 cat >conftest.$ac_ext <<_ACEOF
14782/* confdefs.h. */
14783_ACEOF
14784cat confdefs.h >>conftest.$ac_ext
14785cat >>conftest.$ac_ext <<_ACEOF
14786/* end confdefs.h. */
14787/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14788 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14789#define $ac_func innocuous_$ac_func
14790
14791/* System header to define __stub macros and hopefully few prototypes,
14792 which can conflict with char $ac_func (); below.
14793 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14794 <limits.h> exists even on freestanding compilers. */
14795
14796#ifdef __STDC__
14797# include <limits.h>
14798#else
14799# include <assert.h>
14800#endif
14801
14802#undef $ac_func
14803
14804/* Override any GCC internal prototype to avoid an error.
14805 Use char because int might match the return type of a GCC
14806 builtin and then its argument prototype would still apply. */
14807#ifdef __cplusplus
14808extern "C"
14809#endif
14810char $ac_func ();
14811/* The GNU C library defines this for functions which it implements
14812 to always fail with ENOSYS. Some functions are actually named
14813 something starting with __ and the normal name is an alias. */
14814#if defined __stub_$ac_func || defined __stub___$ac_func
14815choke me
14816#endif
14817
14818int
14819main ()
14820{
14821return $ac_func ();
14822 ;
14823 return 0;
14824}
14825_ACEOF
14826rm -f conftest.$ac_objext conftest$ac_exeext
14827if { (ac_try="$ac_link"
14828case "(($ac_try" in
14829 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14830 *) ac_try_echo=$ac_try;;
14831esac
14832eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14833 (eval "$ac_link") 2>conftest.er1
14834 ac_status=$?
14835 grep -v '^ *+' conftest.er1 >conftest.err
14836 rm -f conftest.er1
14837 cat conftest.err >&5
14838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14839 (exit $ac_status); } && {
14840 test -z "$ac_c_werror_flag" ||
14841 test ! -s conftest.err
14842 } && test -s conftest$ac_exeext &&
14843 $as_test_x conftest$ac_exeext; then
14844 eval "$as_ac_var=yes"
14845else
14846 echo "$as_me: failed program was:" >&5
14847sed 's/^/| /' conftest.$ac_ext >&5
14848
14849 eval "$as_ac_var=no"
14850fi
14851
14852rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14853 conftest$ac_exeext conftest.$ac_ext
14854fi
14855ac_res=`eval echo '${'$as_ac_var'}'`
14856 { echo "$as_me:$LINENO: result: $ac_res" >&5
14857echo "${ECHO_T}$ac_res" >&6; }
14858if test `eval echo '${'$as_ac_var'}'` = yes; then
14859 cat >>confdefs.h <<_ACEOF
14860#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14861_ACEOF
14862
14863fi
14864done
14865
14866fi
14867
14868
14869{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
14870echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; }
14871if test "${ac_cv_have_decl_h_errno+set}" = set; then
14872 echo $ECHO_N "(cached) $ECHO_C" >&6
14873else
14874 cat >conftest.$ac_ext <<_ACEOF
14875/* confdefs.h. */
14876_ACEOF
14877cat confdefs.h >>conftest.$ac_ext
14878cat >>conftest.$ac_ext <<_ACEOF
14879/* end confdefs.h. */
14880#include <netdb.h>
14881
14882int
14883main ()
14884{
14885#ifndef h_errno
14886 (void) h_errno;
14887#endif
14888
14889 ;
14890 return 0;
14891}
14892_ACEOF
14893rm -f conftest.$ac_objext
14894if { (ac_try="$ac_compile"
14895case "(($ac_try" in
14896 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14897 *) ac_try_echo=$ac_try;;
14898esac
14899eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14900 (eval "$ac_compile") 2>conftest.er1
14901 ac_status=$?
14902 grep -v '^ *+' conftest.er1 >conftest.err
14903 rm -f conftest.er1
14904 cat conftest.err >&5
14905 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14906 (exit $ac_status); } && {
14907 test -z "$ac_c_werror_flag" ||
14908 test ! -s conftest.err
14909 } && test -s conftest.$ac_objext; then
14910 ac_cv_have_decl_h_errno=yes
14911else
14912 echo "$as_me: failed program was:" >&5
14913sed 's/^/| /' conftest.$ac_ext >&5
14914
14915 ac_cv_have_decl_h_errno=no
14916fi
14917
14918rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14919fi
14920{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
14921echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; }
14922if test $ac_cv_have_decl_h_errno = yes; then
14923
14924cat >>confdefs.h <<_ACEOF
14925#define HAVE_DECL_H_ERRNO 1
14926_ACEOF
14927
14928
14929else
14930 cat >>confdefs.h <<_ACEOF
14931#define HAVE_DECL_H_ERRNO 0
14932_ACEOF
14933
14934
14935fi
14936
14937
14938
14939{ echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
14940echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; }
14941if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
14942 echo $ECHO_N "(cached) $ECHO_C" >&6
14943else
14944 cat >conftest.$ac_ext <<_ACEOF
14945/* confdefs.h. */
14946_ACEOF
14947cat confdefs.h >>conftest.$ac_ext
14948cat >>conftest.$ac_ext <<_ACEOF
14949/* end confdefs.h. */
14950
14951#include <sys/types.h>
14952#include <sys/socket.h>
14953
14954
14955int
14956main ()
14957{
14958#ifndef SHUT_RD
14959 (void) SHUT_RD;
14960#endif
14961
14962 ;
14963 return 0;
14964}
14965_ACEOF
14966rm -f conftest.$ac_objext
14967if { (ac_try="$ac_compile"
14968case "(($ac_try" in
14969 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14970 *) ac_try_echo=$ac_try;;
14971esac
14972eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14973 (eval "$ac_compile") 2>conftest.er1
14974 ac_status=$?
14975 grep -v '^ *+' conftest.er1 >conftest.err
14976 rm -f conftest.er1
14977 cat conftest.err >&5
14978 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14979 (exit $ac_status); } && {
14980 test -z "$ac_c_werror_flag" ||
14981 test ! -s conftest.err
14982 } && test -s conftest.$ac_objext; then
14983 ac_cv_have_decl_SHUT_RD=yes
14984else
14985 echo "$as_me: failed program was:" >&5
14986sed 's/^/| /' conftest.$ac_ext >&5
14987
14988 ac_cv_have_decl_SHUT_RD=no
14989fi
14990
14991rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14992fi
14993{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
14994echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; }
14995if test $ac_cv_have_decl_SHUT_RD = yes; then
14996
14997cat >>confdefs.h <<_ACEOF
14998#define HAVE_DECL_SHUT_RD 1
14999_ACEOF
15000
15001
15002else
15003 cat >>confdefs.h <<_ACEOF
15004#define HAVE_DECL_SHUT_RD 0
15005_ACEOF
15006
15007
15008fi
15009
15010
15011
15012{ echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
15013echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; }
15014if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
15015 echo $ECHO_N "(cached) $ECHO_C" >&6
15016else
15017 cat >conftest.$ac_ext <<_ACEOF
15018/* confdefs.h. */
15019_ACEOF
15020cat confdefs.h >>conftest.$ac_ext
15021cat >>conftest.$ac_ext <<_ACEOF
15022/* end confdefs.h. */
15023
15024#include <sys/types.h>
15025#ifdef HAVE_SYS_STAT_H
15026# include <sys/stat.h>
15027#endif
15028#ifdef HAVE_FCNTL_H
15029# include <fcntl.h>
15030#endif
15031
15032
15033int
15034main ()
15035{
15036#ifndef O_NONBLOCK
15037 (void) O_NONBLOCK;
15038#endif
15039
15040 ;
15041 return 0;
15042}
15043_ACEOF
15044rm -f conftest.$ac_objext
15045if { (ac_try="$ac_compile"
15046case "(($ac_try" in
15047 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15048 *) ac_try_echo=$ac_try;;
15049esac
15050eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15051 (eval "$ac_compile") 2>conftest.er1
15052 ac_status=$?
15053 grep -v '^ *+' conftest.er1 >conftest.err
15054 rm -f conftest.er1
15055 cat conftest.err >&5
15056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15057 (exit $ac_status); } && {
15058 test -z "$ac_c_werror_flag" ||
15059 test ! -s conftest.err
15060 } && test -s conftest.$ac_objext; then
15061 ac_cv_have_decl_O_NONBLOCK=yes
15062else
15063 echo "$as_me: failed program was:" >&5
15064sed 's/^/| /' conftest.$ac_ext >&5
15065
15066 ac_cv_have_decl_O_NONBLOCK=no
15067fi
15068
15069rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15070fi
15071{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
15072echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; }
15073if test $ac_cv_have_decl_O_NONBLOCK = yes; then
15074
15075cat >>confdefs.h <<_ACEOF
15076#define HAVE_DECL_O_NONBLOCK 1
15077_ACEOF
15078
15079
15080else
15081 cat >>confdefs.h <<_ACEOF
15082#define HAVE_DECL_O_NONBLOCK 0
15083_ACEOF
15084
15085
15086fi
15087
15088
15089
15090{ echo "$as_me:$LINENO: checking whether writev is declared" >&5
15091echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; }
15092if test "${ac_cv_have_decl_writev+set}" = set; then
15093 echo $ECHO_N "(cached) $ECHO_C" >&6
15094else
15095 cat >conftest.$ac_ext <<_ACEOF
15096/* confdefs.h. */
15097_ACEOF
15098cat confdefs.h >>conftest.$ac_ext
15099cat >>conftest.$ac_ext <<_ACEOF
15100/* end confdefs.h. */
15101
15102#include <sys/types.h>
15103#include <sys/uio.h>
15104#include <unistd.h>
15105
15106
15107int
15108main ()
15109{
15110#ifndef writev
15111 (void) writev;
15112#endif
15113
15114 ;
15115 return 0;
15116}
15117_ACEOF
15118rm -f conftest.$ac_objext
15119if { (ac_try="$ac_compile"
15120case "(($ac_try" in
15121 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15122 *) ac_try_echo=$ac_try;;
15123esac
15124eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15125 (eval "$ac_compile") 2>conftest.er1
15126 ac_status=$?
15127 grep -v '^ *+' conftest.er1 >conftest.err
15128 rm -f conftest.er1
15129 cat conftest.err >&5
15130 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15131 (exit $ac_status); } && {
15132 test -z "$ac_c_werror_flag" ||
15133 test ! -s conftest.err
15134 } && test -s conftest.$ac_objext; then
15135 ac_cv_have_decl_writev=yes
15136else
15137 echo "$as_me: failed program was:" >&5
15138sed 's/^/| /' conftest.$ac_ext >&5
15139
15140 ac_cv_have_decl_writev=no
15141fi
15142
15143rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15144fi
15145{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
15146echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; }
15147if test $ac_cv_have_decl_writev = yes; then
15148
15149cat >>confdefs.h <<_ACEOF
15150#define HAVE_DECL_WRITEV 1
15151_ACEOF
15152
15153
15154else
15155 cat >>confdefs.h <<_ACEOF
15156#define HAVE_DECL_WRITEV 0
15157_ACEOF
15158
15159
15160fi
15161
15162
15163
15164{ echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5
15165echo $ECHO_N "checking whether MAXSYMLINKS is declared... $ECHO_C" >&6; }
15166if test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then
15167 echo $ECHO_N "(cached) $ECHO_C" >&6
15168else
15169 cat >conftest.$ac_ext <<_ACEOF
15170/* confdefs.h. */
15171_ACEOF
15172cat confdefs.h >>conftest.$ac_ext
15173cat >>conftest.$ac_ext <<_ACEOF
15174/* end confdefs.h. */
15175
15176#include <sys/param.h>
15177
15178
15179int
15180main ()
15181{
15182#ifndef MAXSYMLINKS
15183 (void) MAXSYMLINKS;
15184#endif
15185
15186 ;
15187 return 0;
15188}
15189_ACEOF
15190rm -f conftest.$ac_objext
15191if { (ac_try="$ac_compile"
15192case "(($ac_try" in
15193 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15194 *) ac_try_echo=$ac_try;;
15195esac
15196eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15197 (eval "$ac_compile") 2>conftest.er1
15198 ac_status=$?
15199 grep -v '^ *+' conftest.er1 >conftest.err
15200 rm -f conftest.er1
15201 cat conftest.err >&5
15202 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15203 (exit $ac_status); } && {
15204 test -z "$ac_c_werror_flag" ||
15205 test ! -s conftest.err
15206 } && test -s conftest.$ac_objext; then
15207 ac_cv_have_decl_MAXSYMLINKS=yes
15208else
15209 echo "$as_me: failed program was:" >&5
15210sed 's/^/| /' conftest.$ac_ext >&5
15211
15212 ac_cv_have_decl_MAXSYMLINKS=no
15213fi
15214
15215rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15216fi
15217{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5
15218echo "${ECHO_T}$ac_cv_have_decl_MAXSYMLINKS" >&6; }
15219if test $ac_cv_have_decl_MAXSYMLINKS = yes; then
15220
15221cat >>confdefs.h <<_ACEOF
15222#define HAVE_DECL_MAXSYMLINKS 1
15223_ACEOF
15224
15225
15226else
15227 cat >>confdefs.h <<_ACEOF
15228#define HAVE_DECL_MAXSYMLINKS 0
15229_ACEOF
15230
15231
15232fi
15233
15234
15235
15236{ echo "$as_me:$LINENO: checking whether offsetof is declared" >&5
15237echo $ECHO_N "checking whether offsetof is declared... $ECHO_C" >&6; }
15238if test "${ac_cv_have_decl_offsetof+set}" = set; then
15239 echo $ECHO_N "(cached) $ECHO_C" >&6
15240else
15241 cat >conftest.$ac_ext <<_ACEOF
15242/* confdefs.h. */
15243_ACEOF
15244cat confdefs.h >>conftest.$ac_ext
15245cat >>conftest.$ac_ext <<_ACEOF
15246/* end confdefs.h. */
15247
15248#include <stddef.h>
15249
15250
15251int
15252main ()
15253{
15254#ifndef offsetof
15255 (void) offsetof;
15256#endif
15257
15258 ;
15259 return 0;
15260}
15261_ACEOF
15262rm -f conftest.$ac_objext
15263if { (ac_try="$ac_compile"
15264case "(($ac_try" in
15265 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15266 *) ac_try_echo=$ac_try;;
15267esac
15268eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15269 (eval "$ac_compile") 2>conftest.er1
15270 ac_status=$?
15271 grep -v '^ *+' conftest.er1 >conftest.err
15272 rm -f conftest.er1
15273 cat conftest.err >&5
15274 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15275 (exit $ac_status); } && {
15276 test -z "$ac_c_werror_flag" ||
15277 test ! -s conftest.err
15278 } && test -s conftest.$ac_objext; then
15279 ac_cv_have_decl_offsetof=yes
15280else
15281 echo "$as_me: failed program was:" >&5
15282sed 's/^/| /' conftest.$ac_ext >&5
15283
15284 ac_cv_have_decl_offsetof=no
15285fi
15286
15287rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15288fi
15289{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5
15290echo "${ECHO_T}$ac_cv_have_decl_offsetof" >&6; }
15291if test $ac_cv_have_decl_offsetof = yes; then
15292
15293cat >>confdefs.h <<_ACEOF
15294#define HAVE_DECL_OFFSETOF 1
15295_ACEOF
15296
15297
15298else
15299 cat >>confdefs.h <<_ACEOF
15300#define HAVE_DECL_OFFSETOF 0
15301_ACEOF
15302
15303
15304fi
15305
15306
15307
15308
15309for ac_func in setresuid
15310do
15311as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15312{ echo "$as_me:$LINENO: checking for $ac_func" >&5
15313echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
15314if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15315 echo $ECHO_N "(cached) $ECHO_C" >&6
15316else
15317 cat >conftest.$ac_ext <<_ACEOF
15318/* confdefs.h. */
15319_ACEOF
15320cat confdefs.h >>conftest.$ac_ext
15321cat >>conftest.$ac_ext <<_ACEOF
15322/* end confdefs.h. */
15323/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15324 For example, HP-UX 11i <limits.h> declares gettimeofday. */
15325#define $ac_func innocuous_$ac_func
15326
15327/* System header to define __stub macros and hopefully few prototypes,
15328 which can conflict with char $ac_func (); below.
15329 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15330 <limits.h> exists even on freestanding compilers. */
15331
15332#ifdef __STDC__
15333# include <limits.h>
15334#else
15335# include <assert.h>
15336#endif
15337
15338#undef $ac_func
15339
15340/* Override any GCC internal prototype to avoid an error.
15341 Use char because int might match the return type of a GCC
15342 builtin and then its argument prototype would still apply. */
15343#ifdef __cplusplus
15344extern "C"
15345#endif
15346char $ac_func ();
15347/* The GNU C library defines this for functions which it implements
15348 to always fail with ENOSYS. Some functions are actually named
15349 something starting with __ and the normal name is an alias. */
15350#if defined __stub_$ac_func || defined __stub___$ac_func
15351choke me
15352#endif
15353
15354int
15355main ()
15356{
15357return $ac_func ();
15358 ;
15359 return 0;
15360}
15361_ACEOF
15362rm -f conftest.$ac_objext conftest$ac_exeext
15363if { (ac_try="$ac_link"
15364case "(($ac_try" in
15365 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15366 *) ac_try_echo=$ac_try;;
15367esac
15368eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15369 (eval "$ac_link") 2>conftest.er1
15370 ac_status=$?
15371 grep -v '^ *+' conftest.er1 >conftest.err
15372 rm -f conftest.er1
15373 cat conftest.err >&5
15374 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15375 (exit $ac_status); } && {
15376 test -z "$ac_c_werror_flag" ||
15377 test ! -s conftest.err
15378 } && test -s conftest$ac_exeext &&
15379 $as_test_x conftest$ac_exeext; then
15380 eval "$as_ac_var=yes"
15381else
15382 echo "$as_me: failed program was:" >&5
15383sed 's/^/| /' conftest.$ac_ext >&5
15384
15385 eval "$as_ac_var=no"
15386fi
15387
15388rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15389 conftest$ac_exeext conftest.$ac_ext
15390fi
15391ac_res=`eval echo '${'$as_ac_var'}'`
15392 { echo "$as_me:$LINENO: result: $ac_res" >&5
15393echo "${ECHO_T}$ac_res" >&6; }
15394if test `eval echo '${'$as_ac_var'}'` = yes; then
15395 cat >>confdefs.h <<_ACEOF
15396#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
15397_ACEOF
15398
15399 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
15400echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; }
15401 if test "$cross_compiling" = yes; then
15402 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
15403echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
15404
15405else
15406 cat >conftest.$ac_ext <<_ACEOF
15407/* confdefs.h. */
15408_ACEOF
15409cat confdefs.h >>conftest.$ac_ext
15410cat >>conftest.$ac_ext <<_ACEOF
15411/* end confdefs.h. */
15412
15413#include <stdlib.h>
15414#include <errno.h>
15415int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
15416
15417_ACEOF
15418rm -f conftest$ac_exeext
15419if { (ac_try="$ac_link"
15420case "(($ac_try" in
15421 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15422 *) ac_try_echo=$ac_try;;
15423esac
15424eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15425 (eval "$ac_link") 2>&5
15426 ac_status=$?
15427 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15428 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15429 { (case "(($ac_try" in
15430 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15431 *) ac_try_echo=$ac_try;;
15432esac
15433eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15434 (eval "$ac_try") 2>&5
15435 ac_status=$?
15436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15437 (exit $ac_status); }; }; then
15438 { echo "$as_me:$LINENO: result: yes" >&5
15439echo "${ECHO_T}yes" >&6; }
15440else
15441 echo "$as_me: program exited with status $ac_status" >&5
15442echo "$as_me: failed program was:" >&5
15443sed 's/^/| /' conftest.$ac_ext >&5
15444
15445( exit $ac_status )
15446
15447cat >>confdefs.h <<\_ACEOF
15448#define BROKEN_SETRESUID 1
15449_ACEOF
15450
15451 { echo "$as_me:$LINENO: result: not implemented" >&5
15452echo "${ECHO_T}not implemented" >&6; }
15453fi
15454rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15455fi
15456
15457
15458
15459fi
15460done
15461
15462
15463
15464for ac_func in setresgid
15465do
15466as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15467{ echo "$as_me:$LINENO: checking for $ac_func" >&5
15468echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
15469if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15470 echo $ECHO_N "(cached) $ECHO_C" >&6
15471else
15472 cat >conftest.$ac_ext <<_ACEOF
15473/* confdefs.h. */
15474_ACEOF
15475cat confdefs.h >>conftest.$ac_ext
15476cat >>conftest.$ac_ext <<_ACEOF
15477/* end confdefs.h. */
15478/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15479 For example, HP-UX 11i <limits.h> declares gettimeofday. */
15480#define $ac_func innocuous_$ac_func
15481
15482/* System header to define __stub macros and hopefully few prototypes,
15483 which can conflict with char $ac_func (); below.
15484 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15485 <limits.h> exists even on freestanding compilers. */
15486
15487#ifdef __STDC__
15488# include <limits.h>
15489#else
15490# include <assert.h>
15491#endif
15492
15493#undef $ac_func
15494
15495/* Override any GCC internal prototype to avoid an error.
15496 Use char because int might match the return type of a GCC
15497 builtin and then its argument prototype would still apply. */
15498#ifdef __cplusplus
15499extern "C"
15500#endif
15501char $ac_func ();
15502/* The GNU C library defines this for functions which it implements
15503 to always fail with ENOSYS. Some functions are actually named
15504 something starting with __ and the normal name is an alias. */
15505#if defined __stub_$ac_func || defined __stub___$ac_func
15506choke me
15507#endif
15508
15509int
15510main ()
15511{
15512return $ac_func ();
15513 ;
15514 return 0;
15515}
15516_ACEOF
15517rm -f conftest.$ac_objext conftest$ac_exeext
15518if { (ac_try="$ac_link"
15519case "(($ac_try" in
15520 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15521 *) ac_try_echo=$ac_try;;
15522esac
15523eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15524 (eval "$ac_link") 2>conftest.er1
15525 ac_status=$?
15526 grep -v '^ *+' conftest.er1 >conftest.err
15527 rm -f conftest.er1
15528 cat conftest.err >&5
15529 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15530 (exit $ac_status); } && {
15531 test -z "$ac_c_werror_flag" ||
15532 test ! -s conftest.err
15533 } && test -s conftest$ac_exeext &&
15534 $as_test_x conftest$ac_exeext; then
15535 eval "$as_ac_var=yes"
15536else
15537 echo "$as_me: failed program was:" >&5
15538sed 's/^/| /' conftest.$ac_ext >&5
15539
15540 eval "$as_ac_var=no"
15541fi
15542
15543rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15544 conftest$ac_exeext conftest.$ac_ext
15545fi
15546ac_res=`eval echo '${'$as_ac_var'}'`
15547 { echo "$as_me:$LINENO: result: $ac_res" >&5
15548echo "${ECHO_T}$ac_res" >&6; }
15549if test `eval echo '${'$as_ac_var'}'` = yes; then
15550 cat >>confdefs.h <<_ACEOF
15551#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
15552_ACEOF
15553
15554 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
15555echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; }
15556 if test "$cross_compiling" = yes; then
15557 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
15558echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
15559
15560else
15561 cat >conftest.$ac_ext <<_ACEOF
15562/* confdefs.h. */
15563_ACEOF
15564cat confdefs.h >>conftest.$ac_ext
15565cat >>conftest.$ac_ext <<_ACEOF
15566/* end confdefs.h. */
15567
15568#include <stdlib.h>
15569#include <errno.h>
15570int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
15571
15572_ACEOF
15573rm -f conftest$ac_exeext
15574if { (ac_try="$ac_link"
15575case "(($ac_try" in
15576 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15577 *) ac_try_echo=$ac_try;;
15578esac
15579eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15580 (eval "$ac_link") 2>&5
15581 ac_status=$?
15582 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15583 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15584 { (case "(($ac_try" in
15585 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15586 *) ac_try_echo=$ac_try;;
15587esac
15588eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15589 (eval "$ac_try") 2>&5
15590 ac_status=$?
15591 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15592 (exit $ac_status); }; }; then
15593 { echo "$as_me:$LINENO: result: yes" >&5
15594echo "${ECHO_T}yes" >&6; }
15595else
15596 echo "$as_me: program exited with status $ac_status" >&5
15597echo "$as_me: failed program was:" >&5
15598sed 's/^/| /' conftest.$ac_ext >&5
15599
15600( exit $ac_status )
15601
15602cat >>confdefs.h <<\_ACEOF
15603#define BROKEN_SETRESGID 1
15604_ACEOF
15605
15606 { echo "$as_me:$LINENO: result: not implemented" >&5
15607echo "${ECHO_T}not implemented" >&6; }
15608fi
15609rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15610fi
15611
15612
15613
15614fi
15615done
15616
15617
15618
15619
15620for ac_func in gettimeofday time
15621do
15622as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15623{ echo "$as_me:$LINENO: checking for $ac_func" >&5
15624echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
15625if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15626 echo $ECHO_N "(cached) $ECHO_C" >&6
15627else
15628 cat >conftest.$ac_ext <<_ACEOF
15629/* confdefs.h. */
15630_ACEOF
15631cat confdefs.h >>conftest.$ac_ext
15632cat >>conftest.$ac_ext <<_ACEOF
15633/* end confdefs.h. */
15634/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15635 For example, HP-UX 11i <limits.h> declares gettimeofday. */
15636#define $ac_func innocuous_$ac_func
15637
15638/* System header to define __stub macros and hopefully few prototypes,
15639 which can conflict with char $ac_func (); below.
15640 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15641 <limits.h> exists even on freestanding compilers. */
15642
15643#ifdef __STDC__
15644# include <limits.h>
15645#else
15646# include <assert.h>
15647#endif
15648
15649#undef $ac_func
15650
15651/* Override any GCC internal prototype to avoid an error.
15652 Use char because int might match the return type of a GCC
15653 builtin and then its argument prototype would still apply. */
15654#ifdef __cplusplus
15655extern "C"
15656#endif
15657char $ac_func ();
15658/* The GNU C library defines this for functions which it implements
15659 to always fail with ENOSYS. Some functions are actually named
15660 something starting with __ and the normal name is an alias. */
15661#if defined __stub_$ac_func || defined __stub___$ac_func
15662choke me
15663#endif
15664
15665int
15666main ()
15667{
15668return $ac_func ();
15669 ;
15670 return 0;
15671}
15672_ACEOF
15673rm -f conftest.$ac_objext conftest$ac_exeext
15674if { (ac_try="$ac_link"
15675case "(($ac_try" in
15676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15677 *) ac_try_echo=$ac_try;;
15678esac
15679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15680 (eval "$ac_link") 2>conftest.er1
15681 ac_status=$?
15682 grep -v '^ *+' conftest.er1 >conftest.err
15683 rm -f conftest.er1
15684 cat conftest.err >&5
15685 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15686 (exit $ac_status); } && {
15687 test -z "$ac_c_werror_flag" ||
15688 test ! -s conftest.err
15689 } && test -s conftest$ac_exeext &&
15690 $as_test_x conftest$ac_exeext; then
15691 eval "$as_ac_var=yes"
15692else
15693 echo "$as_me: failed program was:" >&5
15694sed 's/^/| /' conftest.$ac_ext >&5
15695
15696 eval "$as_ac_var=no"
15697fi
15698
15699rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15700 conftest$ac_exeext conftest.$ac_ext
15701fi
15702ac_res=`eval echo '${'$as_ac_var'}'`
15703 { echo "$as_me:$LINENO: result: $ac_res" >&5
15704echo "${ECHO_T}$ac_res" >&6; }
15705if test `eval echo '${'$as_ac_var'}'` = yes; then
15706 cat >>confdefs.h <<_ACEOF
15707#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
15708_ACEOF
15709
15710fi
15711done
15712
15713
15714
15715
15716
15717
15718
15719for ac_func in endutent getutent getutid getutline pututline setutent
15720do
15721as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15722{ echo "$as_me:$LINENO: checking for $ac_func" >&5
15723echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
15724if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15725 echo $ECHO_N "(cached) $ECHO_C" >&6
15726else
15727 cat >conftest.$ac_ext <<_ACEOF
15728/* confdefs.h. */
15729_ACEOF
15730cat confdefs.h >>conftest.$ac_ext
15731cat >>conftest.$ac_ext <<_ACEOF
15732/* end confdefs.h. */
15733/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15734 For example, HP-UX 11i <limits.h> declares gettimeofday. */
15735#define $ac_func innocuous_$ac_func
15736
15737/* System header to define __stub macros and hopefully few prototypes,
15738 which can conflict with char $ac_func (); below.
15739 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15740 <limits.h> exists even on freestanding compilers. */
15741
15742#ifdef __STDC__
15743# include <limits.h>
15744#else
15745# include <assert.h>
15746#endif
15747
15748#undef $ac_func
15749
15750/* Override any GCC internal prototype to avoid an error.
15751 Use char because int might match the return type of a GCC
15752 builtin and then its argument prototype would still apply. */
15753#ifdef __cplusplus
15754extern "C"
15755#endif
15756char $ac_func ();
15757/* The GNU C library defines this for functions which it implements
15758 to always fail with ENOSYS. Some functions are actually named
15759 something starting with __ and the normal name is an alias. */
15760#if defined __stub_$ac_func || defined __stub___$ac_func
15761choke me
15762#endif
15763
15764int
15765main ()
15766{
15767return $ac_func ();
15768 ;
15769 return 0;
15770}
15771_ACEOF
15772rm -f conftest.$ac_objext conftest$ac_exeext
15773if { (ac_try="$ac_link"
15774case "(($ac_try" in
15775 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15776 *) ac_try_echo=$ac_try;;
15777esac
15778eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15779 (eval "$ac_link") 2>conftest.er1
15780 ac_status=$?
15781 grep -v '^ *+' conftest.er1 >conftest.err
15782 rm -f conftest.er1
15783 cat conftest.err >&5
15784 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15785 (exit $ac_status); } && {
15786 test -z "$ac_c_werror_flag" ||
15787 test ! -s conftest.err
15788 } && test -s conftest$ac_exeext &&
15789 $as_test_x conftest$ac_exeext; then
15790 eval "$as_ac_var=yes"
15791else
15792 echo "$as_me: failed program was:" >&5
15793sed 's/^/| /' conftest.$ac_ext >&5
15794
15795 eval "$as_ac_var=no"
15796fi
15797
15798rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15799 conftest$ac_exeext conftest.$ac_ext
15800fi
15801ac_res=`eval echo '${'$as_ac_var'}'`
15802 { echo "$as_me:$LINENO: result: $ac_res" >&5
15803echo "${ECHO_T}$ac_res" >&6; }
15804if test `eval echo '${'$as_ac_var'}'` = yes; then
15805 cat >>confdefs.h <<_ACEOF
15806#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
15807_ACEOF
15808
15809fi
15810done
15811
15812
15813for ac_func in utmpname
15814do
15815as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15816{ echo "$as_me:$LINENO: checking for $ac_func" >&5
15817echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
15818if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15819 echo $ECHO_N "(cached) $ECHO_C" >&6
15820else
15821 cat >conftest.$ac_ext <<_ACEOF
15822/* confdefs.h. */
15823_ACEOF
15824cat confdefs.h >>conftest.$ac_ext
15825cat >>conftest.$ac_ext <<_ACEOF
15826/* end confdefs.h. */
15827/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15828 For example, HP-UX 11i <limits.h> declares gettimeofday. */
15829#define $ac_func innocuous_$ac_func
15830
15831/* System header to define __stub macros and hopefully few prototypes,
15832 which can conflict with char $ac_func (); below.
15833 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15834 <limits.h> exists even on freestanding compilers. */
15835
15836#ifdef __STDC__
15837# include <limits.h>
15838#else
15839# include <assert.h>
15840#endif
15841
15842#undef $ac_func
15843
15844/* Override any GCC internal prototype to avoid an error.
15845 Use char because int might match the return type of a GCC
15846 builtin and then its argument prototype would still apply. */
15847#ifdef __cplusplus
15848extern "C"
15849#endif
15850char $ac_func ();
15851/* The GNU C library defines this for functions which it implements
15852 to always fail with ENOSYS. Some functions are actually named
15853 something starting with __ and the normal name is an alias. */
15854#if defined __stub_$ac_func || defined __stub___$ac_func
15855choke me
15856#endif
15857
15858int
15859main ()
15860{
15861return $ac_func ();
15862 ;
15863 return 0;
15864}
15865_ACEOF
15866rm -f conftest.$ac_objext conftest$ac_exeext
15867if { (ac_try="$ac_link"
15868case "(($ac_try" in
15869 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15870 *) ac_try_echo=$ac_try;;
15871esac
15872eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15873 (eval "$ac_link") 2>conftest.er1
15874 ac_status=$?
15875 grep -v '^ *+' conftest.er1 >conftest.err
15876 rm -f conftest.er1
15877 cat conftest.err >&5
15878 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15879 (exit $ac_status); } && {
15880 test -z "$ac_c_werror_flag" ||
15881 test ! -s conftest.err
15882 } && test -s conftest$ac_exeext &&
15883 $as_test_x conftest$ac_exeext; then
15884 eval "$as_ac_var=yes"
15885else
15886 echo "$as_me: failed program was:" >&5
15887sed 's/^/| /' conftest.$ac_ext >&5
15888
15889 eval "$as_ac_var=no"
15890fi
15891
15892rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15893 conftest$ac_exeext conftest.$ac_ext
15894fi
15895ac_res=`eval echo '${'$as_ac_var'}'`
15896 { echo "$as_me:$LINENO: result: $ac_res" >&5
15897echo "${ECHO_T}$ac_res" >&6; }
15898if test `eval echo '${'$as_ac_var'}'` = yes; then
15899 cat >>confdefs.h <<_ACEOF
15900#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
15901_ACEOF
15902
15903fi
15904done
15905
15906
15907
15908
15909
15910
15911
15912for ac_func in endutxent getutxent getutxid getutxline getutxuser pututxline
15913do
15914as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15915{ echo "$as_me:$LINENO: checking for $ac_func" >&5
15916echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
15917if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15918 echo $ECHO_N "(cached) $ECHO_C" >&6
15919else
15920 cat >conftest.$ac_ext <<_ACEOF
15921/* confdefs.h. */
15922_ACEOF
15923cat confdefs.h >>conftest.$ac_ext
15924cat >>conftest.$ac_ext <<_ACEOF
15925/* end confdefs.h. */
15926/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15927 For example, HP-UX 11i <limits.h> declares gettimeofday. */
15928#define $ac_func innocuous_$ac_func
15929
15930/* System header to define __stub macros and hopefully few prototypes,
15931 which can conflict with char $ac_func (); below.
15932 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15933 <limits.h> exists even on freestanding compilers. */
15934
15935#ifdef __STDC__
15936# include <limits.h>
15937#else
15938# include <assert.h>
15939#endif
15940
15941#undef $ac_func
15942
15943/* Override any GCC internal prototype to avoid an error.
15944 Use char because int might match the return type of a GCC
15945 builtin and then its argument prototype would still apply. */
15946#ifdef __cplusplus
15947extern "C"
15948#endif
15949char $ac_func ();
15950/* The GNU C library defines this for functions which it implements
15951 to always fail with ENOSYS. Some functions are actually named
15952 something starting with __ and the normal name is an alias. */
15953#if defined __stub_$ac_func || defined __stub___$ac_func
15954choke me
15955#endif
15956
15957int
15958main ()
15959{
15960return $ac_func ();
15961 ;
15962 return 0;
15963}
15964_ACEOF
15965rm -f conftest.$ac_objext conftest$ac_exeext
15966if { (ac_try="$ac_link"
15967case "(($ac_try" in
15968 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15969 *) ac_try_echo=$ac_try;;
15970esac
15971eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15972 (eval "$ac_link") 2>conftest.er1
15973 ac_status=$?
15974 grep -v '^ *+' conftest.er1 >conftest.err
15975 rm -f conftest.er1
15976 cat conftest.err >&5
15977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15978 (exit $ac_status); } && {
15979 test -z "$ac_c_werror_flag" ||
15980 test ! -s conftest.err
15981 } && test -s conftest$ac_exeext &&
15982 $as_test_x conftest$ac_exeext; then
15983 eval "$as_ac_var=yes"
15984else
15985 echo "$as_me: failed program was:" >&5
15986sed 's/^/| /' conftest.$ac_ext >&5
15987
15988 eval "$as_ac_var=no"
15989fi
15990
15991rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15992 conftest$ac_exeext conftest.$ac_ext
15993fi
15994ac_res=`eval echo '${'$as_ac_var'}'`
15995 { echo "$as_me:$LINENO: result: $ac_res" >&5
15996echo "${ECHO_T}$ac_res" >&6; }
15997if test `eval echo '${'$as_ac_var'}'` = yes; then
15998 cat >>confdefs.h <<_ACEOF
15999#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16000_ACEOF
16001
16002fi
16003done
16004
16005
16006
16007
16008for ac_func in setutxdb setutxent utmpxname
16009do
16010as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16011{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16012echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16013if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16014 echo $ECHO_N "(cached) $ECHO_C" >&6
16015else
16016 cat >conftest.$ac_ext <<_ACEOF
16017/* confdefs.h. */
16018_ACEOF
16019cat confdefs.h >>conftest.$ac_ext
16020cat >>conftest.$ac_ext <<_ACEOF
16021/* end confdefs.h. */
16022/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16023 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16024#define $ac_func innocuous_$ac_func
16025
16026/* System header to define __stub macros and hopefully few prototypes,
16027 which can conflict with char $ac_func (); below.
16028 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16029 <limits.h> exists even on freestanding compilers. */
16030
16031#ifdef __STDC__
16032# include <limits.h>
16033#else
16034# include <assert.h>
16035#endif
16036
16037#undef $ac_func
16038
16039/* Override any GCC internal prototype to avoid an error.
16040 Use char because int might match the return type of a GCC
16041 builtin and then its argument prototype would still apply. */
16042#ifdef __cplusplus
16043extern "C"
16044#endif
16045char $ac_func ();
16046/* The GNU C library defines this for functions which it implements
16047 to always fail with ENOSYS. Some functions are actually named
16048 something starting with __ and the normal name is an alias. */
16049#if defined __stub_$ac_func || defined __stub___$ac_func
16050choke me
16051#endif
16052
16053int
16054main ()
16055{
16056return $ac_func ();
16057 ;
16058 return 0;
16059}
16060_ACEOF
16061rm -f conftest.$ac_objext conftest$ac_exeext
16062if { (ac_try="$ac_link"
16063case "(($ac_try" in
16064 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16065 *) ac_try_echo=$ac_try;;
16066esac
16067eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16068 (eval "$ac_link") 2>conftest.er1
16069 ac_status=$?
16070 grep -v '^ *+' conftest.er1 >conftest.err
16071 rm -f conftest.er1
16072 cat conftest.err >&5
16073 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16074 (exit $ac_status); } && {
16075 test -z "$ac_c_werror_flag" ||
16076 test ! -s conftest.err
16077 } && test -s conftest$ac_exeext &&
16078 $as_test_x conftest$ac_exeext; then
16079 eval "$as_ac_var=yes"
16080else
16081 echo "$as_me: failed program was:" >&5
16082sed 's/^/| /' conftest.$ac_ext >&5
16083
16084 eval "$as_ac_var=no"
16085fi
16086
16087rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16088 conftest$ac_exeext conftest.$ac_ext
16089fi
16090ac_res=`eval echo '${'$as_ac_var'}'`
16091 { echo "$as_me:$LINENO: result: $ac_res" >&5
16092echo "${ECHO_T}$ac_res" >&6; }
16093if test `eval echo '${'$as_ac_var'}'` = yes; then
16094 cat >>confdefs.h <<_ACEOF
16095#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16096_ACEOF
16097
16098fi
16099done
16100
16101
16102for ac_func in getlastlogxbyname
16103do
16104as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16105{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16106echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16107if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16108 echo $ECHO_N "(cached) $ECHO_C" >&6
16109else
16110 cat >conftest.$ac_ext <<_ACEOF
16111/* confdefs.h. */
16112_ACEOF
16113cat confdefs.h >>conftest.$ac_ext
16114cat >>conftest.$ac_ext <<_ACEOF
16115/* end confdefs.h. */
16116/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16117 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16118#define $ac_func innocuous_$ac_func
16119
16120/* System header to define __stub macros and hopefully few prototypes,
16121 which can conflict with char $ac_func (); below.
16122 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16123 <limits.h> exists even on freestanding compilers. */
16124
16125#ifdef __STDC__
16126# include <limits.h>
16127#else
16128# include <assert.h>
16129#endif
16130
16131#undef $ac_func
16132
16133/* Override any GCC internal prototype to avoid an error.
16134 Use char because int might match the return type of a GCC
16135 builtin and then its argument prototype would still apply. */
16136#ifdef __cplusplus
16137extern "C"
16138#endif
16139char $ac_func ();
16140/* The GNU C library defines this for functions which it implements
16141 to always fail with ENOSYS. Some functions are actually named
16142 something starting with __ and the normal name is an alias. */
16143#if defined __stub_$ac_func || defined __stub___$ac_func
16144choke me
16145#endif
16146
16147int
16148main ()
16149{
16150return $ac_func ();
16151 ;
16152 return 0;
16153}
16154_ACEOF
16155rm -f conftest.$ac_objext conftest$ac_exeext
16156if { (ac_try="$ac_link"
16157case "(($ac_try" in
16158 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16159 *) ac_try_echo=$ac_try;;
16160esac
16161eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16162 (eval "$ac_link") 2>conftest.er1
16163 ac_status=$?
16164 grep -v '^ *+' conftest.er1 >conftest.err
16165 rm -f conftest.er1
16166 cat conftest.err >&5
16167 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16168 (exit $ac_status); } && {
16169 test -z "$ac_c_werror_flag" ||
16170 test ! -s conftest.err
16171 } && test -s conftest$ac_exeext &&
16172 $as_test_x conftest$ac_exeext; then
16173 eval "$as_ac_var=yes"
16174else
16175 echo "$as_me: failed program was:" >&5
16176sed 's/^/| /' conftest.$ac_ext >&5
16177
16178 eval "$as_ac_var=no"
16179fi
16180
16181rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16182 conftest$ac_exeext conftest.$ac_ext
16183fi
16184ac_res=`eval echo '${'$as_ac_var'}'`
16185 { echo "$as_me:$LINENO: result: $ac_res" >&5
16186echo "${ECHO_T}$ac_res" >&6; }
16187if test `eval echo '${'$as_ac_var'}'` = yes; then
16188 cat >>confdefs.h <<_ACEOF
16189#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16190_ACEOF
16191
16192fi
16193done
16194
16195
16196{ echo "$as_me:$LINENO: checking for daemon" >&5
16197echo $ECHO_N "checking for daemon... $ECHO_C" >&6; }
16198if test "${ac_cv_func_daemon+set}" = set; then
16199 echo $ECHO_N "(cached) $ECHO_C" >&6
16200else
16201 cat >conftest.$ac_ext <<_ACEOF
16202/* confdefs.h. */
16203_ACEOF
16204cat confdefs.h >>conftest.$ac_ext
16205cat >>conftest.$ac_ext <<_ACEOF
16206/* end confdefs.h. */
16207/* Define daemon to an innocuous variant, in case <limits.h> declares daemon.
16208 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16209#define daemon innocuous_daemon
16210
16211/* System header to define __stub macros and hopefully few prototypes,
16212 which can conflict with char daemon (); below.
16213 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16214 <limits.h> exists even on freestanding compilers. */
16215
16216#ifdef __STDC__
16217# include <limits.h>
16218#else
16219# include <assert.h>
16220#endif
16221
16222#undef daemon
16223
16224/* Override any GCC internal prototype to avoid an error.
16225 Use char because int might match the return type of a GCC
16226 builtin and then its argument prototype would still apply. */
16227#ifdef __cplusplus
16228extern "C"
16229#endif
16230char daemon ();
16231/* The GNU C library defines this for functions which it implements
16232 to always fail with ENOSYS. Some functions are actually named
16233 something starting with __ and the normal name is an alias. */
16234#if defined __stub_daemon || defined __stub___daemon
16235choke me
16236#endif
16237
16238int
16239main ()
16240{
16241return daemon ();
16242 ;
16243 return 0;
16244}
16245_ACEOF
16246rm -f conftest.$ac_objext conftest$ac_exeext
16247if { (ac_try="$ac_link"
16248case "(($ac_try" in
16249 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16250 *) ac_try_echo=$ac_try;;
16251esac
16252eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16253 (eval "$ac_link") 2>conftest.er1
16254 ac_status=$?
16255 grep -v '^ *+' conftest.er1 >conftest.err
16256 rm -f conftest.er1
16257 cat conftest.err >&5
16258 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16259 (exit $ac_status); } && {
16260 test -z "$ac_c_werror_flag" ||
16261 test ! -s conftest.err
16262 } && test -s conftest$ac_exeext &&
16263 $as_test_x conftest$ac_exeext; then
16264 ac_cv_func_daemon=yes
16265else
16266 echo "$as_me: failed program was:" >&5
16267sed 's/^/| /' conftest.$ac_ext >&5
16268
16269 ac_cv_func_daemon=no
16270fi
16271
16272rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16273 conftest$ac_exeext conftest.$ac_ext
16274fi
16275{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
16276echo "${ECHO_T}$ac_cv_func_daemon" >&6; }
16277if test $ac_cv_func_daemon = yes; then
16278
16279cat >>confdefs.h <<\_ACEOF
16280#define HAVE_DAEMON 1
16281_ACEOF
16282
16283else
16284 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
16285echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; }
16286if test "${ac_cv_lib_bsd_daemon+set}" = set; then
16287 echo $ECHO_N "(cached) $ECHO_C" >&6
16288else
16289 ac_check_lib_save_LIBS=$LIBS
16290LIBS="-lbsd $LIBS"
16291cat >conftest.$ac_ext <<_ACEOF
16292/* confdefs.h. */
16293_ACEOF
16294cat confdefs.h >>conftest.$ac_ext
16295cat >>conftest.$ac_ext <<_ACEOF
16296/* end confdefs.h. */
16297
16298/* Override any GCC internal prototype to avoid an error.
16299 Use char because int might match the return type of a GCC
16300 builtin and then its argument prototype would still apply. */
16301#ifdef __cplusplus
16302extern "C"
16303#endif
16304char daemon ();
16305int
16306main ()
16307{
16308return daemon ();
16309 ;
16310 return 0;
16311}
16312_ACEOF
16313rm -f conftest.$ac_objext conftest$ac_exeext
16314if { (ac_try="$ac_link"
16315case "(($ac_try" in
16316 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16317 *) ac_try_echo=$ac_try;;
16318esac
16319eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16320 (eval "$ac_link") 2>conftest.er1
16321 ac_status=$?
16322 grep -v '^ *+' conftest.er1 >conftest.err
16323 rm -f conftest.er1
16324 cat conftest.err >&5
16325 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16326 (exit $ac_status); } && {
16327 test -z "$ac_c_werror_flag" ||
16328 test ! -s conftest.err
16329 } && test -s conftest$ac_exeext &&
16330 $as_test_x conftest$ac_exeext; then
16331 ac_cv_lib_bsd_daemon=yes
16332else
16333 echo "$as_me: failed program was:" >&5
16334sed 's/^/| /' conftest.$ac_ext >&5
16335
16336 ac_cv_lib_bsd_daemon=no
16337fi
16338
16339rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16340 conftest$ac_exeext conftest.$ac_ext
16341LIBS=$ac_check_lib_save_LIBS
16342fi
16343{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
16344echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; }
16345if test $ac_cv_lib_bsd_daemon = yes; then
16346 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
16347#define HAVE_DAEMON 1
16348_ACEOF
16349
16350fi
16351
16352
16353fi
16354
16355
16356{ echo "$as_me:$LINENO: checking for getpagesize" >&5
16357echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; }
16358if test "${ac_cv_func_getpagesize+set}" = set; then
16359 echo $ECHO_N "(cached) $ECHO_C" >&6
16360else
16361 cat >conftest.$ac_ext <<_ACEOF
16362/* confdefs.h. */
16363_ACEOF
16364cat confdefs.h >>conftest.$ac_ext
16365cat >>conftest.$ac_ext <<_ACEOF
16366/* end confdefs.h. */
16367/* Define getpagesize to an innocuous variant, in case <limits.h> declares getpagesize.
16368 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16369#define getpagesize innocuous_getpagesize
16370
16371/* System header to define __stub macros and hopefully few prototypes,
16372 which can conflict with char getpagesize (); below.
16373 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16374 <limits.h> exists even on freestanding compilers. */
16375
16376#ifdef __STDC__
16377# include <limits.h>
16378#else
16379# include <assert.h>
16380#endif
16381
16382#undef getpagesize
16383
16384/* Override any GCC internal prototype to avoid an error.
16385 Use char because int might match the return type of a GCC
16386 builtin and then its argument prototype would still apply. */
16387#ifdef __cplusplus
16388extern "C"
16389#endif
16390char getpagesize ();
16391/* The GNU C library defines this for functions which it implements
16392 to always fail with ENOSYS. Some functions are actually named
16393 something starting with __ and the normal name is an alias. */
16394#if defined __stub_getpagesize || defined __stub___getpagesize
16395choke me
16396#endif
16397
16398int
16399main ()
16400{
16401return getpagesize ();
16402 ;
16403 return 0;
16404}
16405_ACEOF
16406rm -f conftest.$ac_objext conftest$ac_exeext
16407if { (ac_try="$ac_link"
16408case "(($ac_try" in
16409 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16410 *) ac_try_echo=$ac_try;;
16411esac
16412eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16413 (eval "$ac_link") 2>conftest.er1
16414 ac_status=$?
16415 grep -v '^ *+' conftest.er1 >conftest.err
16416 rm -f conftest.er1
16417 cat conftest.err >&5
16418 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16419 (exit $ac_status); } && {
16420 test -z "$ac_c_werror_flag" ||
16421 test ! -s conftest.err
16422 } && test -s conftest$ac_exeext &&
16423 $as_test_x conftest$ac_exeext; then
16424 ac_cv_func_getpagesize=yes
16425else
16426 echo "$as_me: failed program was:" >&5
16427sed 's/^/| /' conftest.$ac_ext >&5
16428
16429 ac_cv_func_getpagesize=no
16430fi
16431
16432rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16433 conftest$ac_exeext conftest.$ac_ext
16434fi
16435{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
16436echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; }
16437if test $ac_cv_func_getpagesize = yes; then
16438
16439cat >>confdefs.h <<\_ACEOF
16440#define HAVE_GETPAGESIZE 1
16441_ACEOF
16442
16443else
16444 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
16445echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; }
16446if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
16447 echo $ECHO_N "(cached) $ECHO_C" >&6
16448else
16449 ac_check_lib_save_LIBS=$LIBS
16450LIBS="-lucb $LIBS"
16451cat >conftest.$ac_ext <<_ACEOF
16452/* confdefs.h. */
16453_ACEOF
16454cat confdefs.h >>conftest.$ac_ext
16455cat >>conftest.$ac_ext <<_ACEOF
16456/* end confdefs.h. */
16457
16458/* Override any GCC internal prototype to avoid an error.
16459 Use char because int might match the return type of a GCC
16460 builtin and then its argument prototype would still apply. */
16461#ifdef __cplusplus
16462extern "C"
16463#endif
16464char getpagesize ();
16465int
16466main ()
16467{
16468return getpagesize ();
16469 ;
16470 return 0;
16471}
16472_ACEOF
16473rm -f conftest.$ac_objext conftest$ac_exeext
16474if { (ac_try="$ac_link"
16475case "(($ac_try" in
16476 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16477 *) ac_try_echo=$ac_try;;
16478esac
16479eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16480 (eval "$ac_link") 2>conftest.er1
16481 ac_status=$?
16482 grep -v '^ *+' conftest.er1 >conftest.err
16483 rm -f conftest.er1
16484 cat conftest.err >&5
16485 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16486 (exit $ac_status); } && {
16487 test -z "$ac_c_werror_flag" ||
16488 test ! -s conftest.err
16489 } && test -s conftest$ac_exeext &&
16490 $as_test_x conftest$ac_exeext; then
16491 ac_cv_lib_ucb_getpagesize=yes
16492else
16493 echo "$as_me: failed program was:" >&5
16494sed 's/^/| /' conftest.$ac_ext >&5
16495
16496 ac_cv_lib_ucb_getpagesize=no
16497fi
16498
16499rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16500 conftest$ac_exeext conftest.$ac_ext
16501LIBS=$ac_check_lib_save_LIBS
16502fi
16503{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
16504echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; }
16505if test $ac_cv_lib_ucb_getpagesize = yes; then
16506 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
16507#define HAVE_GETPAGESIZE 1
16508_ACEOF
16509
16510fi
16511
16512
16513fi
16514
16515
16516# Check for broken snprintf
16517if test "x$ac_cv_func_snprintf" = "xyes" ; then
16518 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
16519echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; }
16520 if test "$cross_compiling" = yes; then
16521 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
16522echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
16523
16524else
16525 cat >conftest.$ac_ext <<_ACEOF
16526/* confdefs.h. */
16527_ACEOF
16528cat confdefs.h >>conftest.$ac_ext
16529cat >>conftest.$ac_ext <<_ACEOF
16530/* end confdefs.h. */
16531
16532#include <stdio.h>
16533int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
16534
16535_ACEOF
16536rm -f conftest$ac_exeext
16537if { (ac_try="$ac_link"
16538case "(($ac_try" in
16539 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16540 *) ac_try_echo=$ac_try;;
16541esac
16542eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16543 (eval "$ac_link") 2>&5
16544 ac_status=$?
16545 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16546 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16547 { (case "(($ac_try" in
16548 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16549 *) ac_try_echo=$ac_try;;
16550esac
16551eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16552 (eval "$ac_try") 2>&5
16553 ac_status=$?
16554 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16555 (exit $ac_status); }; }; then
16556 { echo "$as_me:$LINENO: result: yes" >&5
16557echo "${ECHO_T}yes" >&6; }
16558else
16559 echo "$as_me: program exited with status $ac_status" >&5
16560echo "$as_me: failed program was:" >&5
16561sed 's/^/| /' conftest.$ac_ext >&5
16562
16563( exit $ac_status )
16564
16565 { echo "$as_me:$LINENO: result: no" >&5
16566echo "${ECHO_T}no" >&6; }
16567
16568cat >>confdefs.h <<\_ACEOF
16569#define BROKEN_SNPRINTF 1
16570_ACEOF
16571
16572 { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
16573echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
16574
16575fi
16576rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16577fi
16578
16579
16580fi
16581
16582# If we don't have a working asprintf, then we strongly depend on vsnprintf
16583# returning the right thing on overflow: the number of characters it tried to
16584# create (as per SUSv3)
16585if test "x$ac_cv_func_asprintf" != "xyes" && \
16586 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
16587 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
16588echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; }
16589 if test "$cross_compiling" = yes; then
16590 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
16591echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
16592
16593else
16594 cat >conftest.$ac_ext <<_ACEOF
16595/* confdefs.h. */
16596_ACEOF
16597cat confdefs.h >>conftest.$ac_ext
16598cat >>conftest.$ac_ext <<_ACEOF
16599/* end confdefs.h. */
16600
16601#include <sys/types.h>
16602#include <stdio.h>
16603#include <stdarg.h>
16604
16605int x_snprintf(char *str,size_t count,const char *fmt,...)
16606{
16607 size_t ret; va_list ap;
16608 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
16609 return ret;
16610}
16611int main(void)
16612{
16613 char x[1];
16614 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
16615}
16616_ACEOF
16617rm -f conftest$ac_exeext
16618if { (ac_try="$ac_link"
16619case "(($ac_try" in
16620 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16621 *) ac_try_echo=$ac_try;;
16622esac
16623eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16624 (eval "$ac_link") 2>&5
16625 ac_status=$?
16626 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16627 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16628 { (case "(($ac_try" in
16629 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16630 *) ac_try_echo=$ac_try;;
16631esac
16632eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16633 (eval "$ac_try") 2>&5
16634 ac_status=$?
16635 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16636 (exit $ac_status); }; }; then
16637 { echo "$as_me:$LINENO: result: yes" >&5
16638echo "${ECHO_T}yes" >&6; }
16639else
16640 echo "$as_me: program exited with status $ac_status" >&5
16641echo "$as_me: failed program was:" >&5
16642sed 's/^/| /' conftest.$ac_ext >&5
16643
16644( exit $ac_status )
16645
16646 { echo "$as_me:$LINENO: result: no" >&5
16647echo "${ECHO_T}no" >&6; }
16648
16649cat >>confdefs.h <<\_ACEOF
16650#define BROKEN_SNPRINTF 1
16651_ACEOF
16652
16653 { echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
16654echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
16655
16656fi
16657rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16658fi
16659
16660
16661fi
16662
16663# On systems where [v]snprintf is broken, but is declared in stdio,
16664# check that the fmt argument is const char * or just char *.
16665# This is only useful for when BROKEN_SNPRINTF
16666{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
16667echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; }
16668cat >conftest.$ac_ext <<_ACEOF
16669/* confdefs.h. */
16670_ACEOF
16671cat confdefs.h >>conftest.$ac_ext
16672cat >>conftest.$ac_ext <<_ACEOF
16673/* end confdefs.h. */
16674#include <stdio.h>
16675 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
16676 int main(void) { snprintf(0, 0, 0); }
16677
16678_ACEOF
16679rm -f conftest.$ac_objext
16680if { (ac_try="$ac_compile"
16681case "(($ac_try" in
16682 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16683 *) ac_try_echo=$ac_try;;
16684esac
16685eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16686 (eval "$ac_compile") 2>conftest.er1
16687 ac_status=$?
16688 grep -v '^ *+' conftest.er1 >conftest.err
16689 rm -f conftest.er1
16690 cat conftest.err >&5
16691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16692 (exit $ac_status); } && {
16693 test -z "$ac_c_werror_flag" ||
16694 test ! -s conftest.err
16695 } && test -s conftest.$ac_objext; then
16696 { echo "$as_me:$LINENO: result: yes" >&5
16697echo "${ECHO_T}yes" >&6; }
16698
16699cat >>confdefs.h <<\_ACEOF
16700#define SNPRINTF_CONST const
16701_ACEOF
16702
16703else
16704 echo "$as_me: failed program was:" >&5
16705sed 's/^/| /' conftest.$ac_ext >&5
16706
16707 { echo "$as_me:$LINENO: result: no" >&5
16708echo "${ECHO_T}no" >&6; }
16709 cat >>confdefs.h <<\_ACEOF
16710#define SNPRINTF_CONST /* not const */
16711_ACEOF
16712
16713fi
16714
16715rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16716
16717# Check for missing getpeereid (or equiv) support
16718NO_PEERCHECK=""
16719if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
16720 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
16721echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; }
16722 cat >conftest.$ac_ext <<_ACEOF
16723/* confdefs.h. */
16724_ACEOF
16725cat confdefs.h >>conftest.$ac_ext
16726cat >>conftest.$ac_ext <<_ACEOF
16727/* end confdefs.h. */
16728#include <sys/types.h>
16729 #include <sys/socket.h>
16730int
16731main ()
16732{
16733int i = SO_PEERCRED;
16734 ;
16735 return 0;
16736}
16737_ACEOF
16738rm -f conftest.$ac_objext
16739if { (ac_try="$ac_compile"
16740case "(($ac_try" in
16741 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16742 *) ac_try_echo=$ac_try;;
16743esac
16744eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16745 (eval "$ac_compile") 2>conftest.er1
16746 ac_status=$?
16747 grep -v '^ *+' conftest.er1 >conftest.err
16748 rm -f conftest.er1
16749 cat conftest.err >&5
16750 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16751 (exit $ac_status); } && {
16752 test -z "$ac_c_werror_flag" ||
16753 test ! -s conftest.err
16754 } && test -s conftest.$ac_objext; then
16755 { echo "$as_me:$LINENO: result: yes" >&5
16756echo "${ECHO_T}yes" >&6; }
16757
16758cat >>confdefs.h <<\_ACEOF
16759#define HAVE_SO_PEERCRED 1
16760_ACEOF
16761
16762
16763else
16764 echo "$as_me: failed program was:" >&5
16765sed 's/^/| /' conftest.$ac_ext >&5
16766
16767 { echo "$as_me:$LINENO: result: no" >&5
16768echo "${ECHO_T}no" >&6; }
16769 NO_PEERCHECK=1
16770
16771fi
16772
16773rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16774fi
16775
16776if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
16777{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
16778echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; }
16779if test "$cross_compiling" = yes; then
16780
16781 { echo "$as_me:$LINENO: result: yes" >&5
16782echo "${ECHO_T}yes" >&6; }
16783 cat >>confdefs.h <<\_ACEOF
16784#define HAVE_STRICT_MKSTEMP 1
16785_ACEOF
16786
16787
16788
16789else
16790 cat >conftest.$ac_ext <<_ACEOF
16791/* confdefs.h. */
16792_ACEOF
16793cat confdefs.h >>conftest.$ac_ext
16794cat >>conftest.$ac_ext <<_ACEOF
16795/* end confdefs.h. */
16796
16797#include <stdlib.h>
16798main() { char template[]="conftest.mkstemp-test";
16799if (mkstemp(template) == -1)
16800 exit(1);
16801unlink(template); exit(0);
16802}
16803
16804_ACEOF
16805rm -f conftest$ac_exeext
16806if { (ac_try="$ac_link"
16807case "(($ac_try" in
16808 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16809 *) ac_try_echo=$ac_try;;
16810esac
16811eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16812 (eval "$ac_link") 2>&5
16813 ac_status=$?
16814 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16815 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16816 { (case "(($ac_try" in
16817 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16818 *) ac_try_echo=$ac_try;;
16819esac
16820eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16821 (eval "$ac_try") 2>&5
16822 ac_status=$?
16823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16824 (exit $ac_status); }; }; then
16825
16826 { echo "$as_me:$LINENO: result: no" >&5
16827echo "${ECHO_T}no" >&6; }
16828
16829else
16830 echo "$as_me: program exited with status $ac_status" >&5
16831echo "$as_me: failed program was:" >&5
16832sed 's/^/| /' conftest.$ac_ext >&5
16833
16834( exit $ac_status )
16835
16836 { echo "$as_me:$LINENO: result: yes" >&5
16837echo "${ECHO_T}yes" >&6; }
16838
16839cat >>confdefs.h <<\_ACEOF
16840#define HAVE_STRICT_MKSTEMP 1
16841_ACEOF
16842
16843
16844fi
16845rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16846fi
16847
16848
16849fi
16850
16851if test ! -z "$check_for_openpty_ctty_bug"; then
16852 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
16853echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; }
16854 if test "$cross_compiling" = yes; then
16855
16856 { echo "$as_me:$LINENO: result: cross-compiling" >&5
16857echo "${ECHO_T}cross-compiling" >&6; }
16858
16859
16860else
16861 cat >conftest.$ac_ext <<_ACEOF
16862/* confdefs.h. */
16863_ACEOF
16864cat confdefs.h >>conftest.$ac_ext
16865cat >>conftest.$ac_ext <<_ACEOF
16866/* end confdefs.h. */
16867
16868#include <stdio.h>
16869#include <sys/fcntl.h>
16870#include <sys/types.h>
16871#include <sys/wait.h>
16872
16873int
16874main()
16875{
16876 pid_t pid;
16877 int fd, ptyfd, ttyfd, status;
16878
16879 pid = fork();
16880 if (pid < 0) { /* failed */
16881 exit(1);
16882 } else if (pid > 0) { /* parent */
16883 waitpid(pid, &status, 0);
16884 if (WIFEXITED(status))
16885 exit(WEXITSTATUS(status));
16886 else
16887 exit(2);
16888 } else { /* child */
16889 close(0); close(1); close(2);
16890 setsid();
16891 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
16892 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
16893 if (fd >= 0)
16894 exit(3); /* Acquired ctty: broken */
16895 else
16896 exit(0); /* Did not acquire ctty: OK */
16897 }
16898}
16899
16900_ACEOF
16901rm -f conftest$ac_exeext
16902if { (ac_try="$ac_link"
16903case "(($ac_try" in
16904 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16905 *) ac_try_echo=$ac_try;;
16906esac
16907eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16908 (eval "$ac_link") 2>&5
16909 ac_status=$?
16910 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16911 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16912 { (case "(($ac_try" in
16913 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16914 *) ac_try_echo=$ac_try;;
16915esac
16916eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16917 (eval "$ac_try") 2>&5
16918 ac_status=$?
16919 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16920 (exit $ac_status); }; }; then
16921
16922 { echo "$as_me:$LINENO: result: yes" >&5
16923echo "${ECHO_T}yes" >&6; }
16924
16925else
16926 echo "$as_me: program exited with status $ac_status" >&5
16927echo "$as_me: failed program was:" >&5
16928sed 's/^/| /' conftest.$ac_ext >&5
16929
16930( exit $ac_status )
16931
16932 { echo "$as_me:$LINENO: result: no" >&5
16933echo "${ECHO_T}no" >&6; }
16934 cat >>confdefs.h <<\_ACEOF
16935#define SSHD_ACQUIRES_CTTY 1
16936_ACEOF
16937
16938
16939fi
16940rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16941fi
16942
16943
16944fi
16945
16946if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
16947 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
16948 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
16949echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
16950 if test "$cross_compiling" = yes; then
16951
16952 { echo "$as_me:$LINENO: result: cross-compiling" >&5
16953echo "${ECHO_T}cross-compiling" >&6; }
16954
16955
16956else
16957 cat >conftest.$ac_ext <<_ACEOF
16958/* confdefs.h. */
16959_ACEOF
16960cat confdefs.h >>conftest.$ac_ext
16961cat >>conftest.$ac_ext <<_ACEOF
16962/* end confdefs.h. */
16963
16964#include <stdio.h>
16965#include <sys/socket.h>
16966#include <netdb.h>
16967#include <errno.h>
16968#include <netinet/in.h>
16969
16970#define TEST_PORT "2222"
16971
16972int
16973main(void)
16974{
16975 int err, sock;
16976 struct addrinfo *gai_ai, *ai, hints;
16977 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
16978
16979 memset(&hints, 0, sizeof(hints));
16980 hints.ai_family = PF_UNSPEC;
16981 hints.ai_socktype = SOCK_STREAM;
16982 hints.ai_flags = AI_PASSIVE;
16983
16984 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
16985 if (err != 0) {
16986 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
16987 exit(1);
16988 }
16989
16990 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
16991 if (ai->ai_family != AF_INET6)
16992 continue;
16993
16994 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
16995 sizeof(ntop), strport, sizeof(strport),
16996 NI_NUMERICHOST|NI_NUMERICSERV);
16997
16998 if (err != 0) {
16999 if (err == EAI_SYSTEM)
17000 perror("getnameinfo EAI_SYSTEM");
17001 else
17002 fprintf(stderr, "getnameinfo failed: %s\n",
17003 gai_strerror(err));
17004 exit(2);
17005 }
17006
17007 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
17008 if (sock < 0)
17009 perror("socket");
17010 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
17011 if (errno == EBADF)
17012 exit(3);
17013 }
17014 }
17015 exit(0);
17016}
17017
17018_ACEOF
17019rm -f conftest$ac_exeext
17020if { (ac_try="$ac_link"
17021case "(($ac_try" in
17022 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17023 *) ac_try_echo=$ac_try;;
17024esac
17025eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17026 (eval "$ac_link") 2>&5
17027 ac_status=$?
17028 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17029 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17030 { (case "(($ac_try" in
17031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17032 *) ac_try_echo=$ac_try;;
17033esac
17034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17035 (eval "$ac_try") 2>&5
17036 ac_status=$?
17037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17038 (exit $ac_status); }; }; then
17039
17040 { echo "$as_me:$LINENO: result: yes" >&5
17041echo "${ECHO_T}yes" >&6; }
17042
17043else
17044 echo "$as_me: program exited with status $ac_status" >&5
17045echo "$as_me: failed program was:" >&5
17046sed 's/^/| /' conftest.$ac_ext >&5
17047
17048( exit $ac_status )
17049
17050 { echo "$as_me:$LINENO: result: no" >&5
17051echo "${ECHO_T}no" >&6; }
17052 cat >>confdefs.h <<\_ACEOF
17053#define BROKEN_GETADDRINFO 1
17054_ACEOF
17055
17056
17057fi
17058rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17059fi
17060
17061
17062fi
17063
17064if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
17065 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
17066 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
17067echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
17068 if test "$cross_compiling" = yes; then
17069
17070 { echo "$as_me:$LINENO: result: cross-compiling" >&5
17071echo "${ECHO_T}cross-compiling" >&6; }
17072
17073
17074else
17075 cat >conftest.$ac_ext <<_ACEOF
17076/* confdefs.h. */
17077_ACEOF
17078cat confdefs.h >>conftest.$ac_ext
17079cat >>conftest.$ac_ext <<_ACEOF
17080/* end confdefs.h. */
17081
17082#include <stdio.h>
17083#include <sys/socket.h>
17084#include <netdb.h>
17085#include <errno.h>
17086#include <netinet/in.h>
17087
17088#define TEST_PORT "2222"
17089
17090int
17091main(void)
17092{
17093 int err, sock;
17094 struct addrinfo *gai_ai, *ai, hints;
17095 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
17096
17097 memset(&hints, 0, sizeof(hints));
17098 hints.ai_family = PF_UNSPEC;
17099 hints.ai_socktype = SOCK_STREAM;
17100 hints.ai_flags = AI_PASSIVE;
17101
17102 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
17103 if (err != 0) {
17104 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
17105 exit(1);
17106 }
17107
17108 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
17109 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
17110 continue;
17111
17112 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
17113 sizeof(ntop), strport, sizeof(strport),
17114 NI_NUMERICHOST|NI_NUMERICSERV);
17115
17116 if (ai->ai_family == AF_INET && err != 0) {
17117 perror("getnameinfo");
17118 exit(2);
17119 }
17120 }
17121 exit(0);
17122}
17123
17124_ACEOF
17125rm -f conftest$ac_exeext
17126if { (ac_try="$ac_link"
17127case "(($ac_try" in
17128 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17129 *) ac_try_echo=$ac_try;;
17130esac
17131eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17132 (eval "$ac_link") 2>&5
17133 ac_status=$?
17134 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17135 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17136 { (case "(($ac_try" in
17137 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17138 *) ac_try_echo=$ac_try;;
17139esac
17140eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17141 (eval "$ac_try") 2>&5
17142 ac_status=$?
17143 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17144 (exit $ac_status); }; }; then
17145
17146 { echo "$as_me:$LINENO: result: yes" >&5
17147echo "${ECHO_T}yes" >&6; }
17148
17149cat >>confdefs.h <<\_ACEOF
17150#define AIX_GETNAMEINFO_HACK 1
17151_ACEOF
17152
17153
17154else
17155 echo "$as_me: program exited with status $ac_status" >&5
17156echo "$as_me: failed program was:" >&5
17157sed 's/^/| /' conftest.$ac_ext >&5
17158
17159( exit $ac_status )
17160
17161 { echo "$as_me:$LINENO: result: no" >&5
17162echo "${ECHO_T}no" >&6; }
17163 cat >>confdefs.h <<\_ACEOF
17164#define BROKEN_GETADDRINFO 1
17165_ACEOF
17166
17167
17168fi
17169rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17170fi
17171
17172
17173fi
17174
17175if test "x$check_for_conflicting_getspnam" = "x1"; then
17176 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
17177echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; }
17178 cat >conftest.$ac_ext <<_ACEOF
17179
17180#include <shadow.h>
17181int main(void) {exit(0);}
17182
17183_ACEOF
17184rm -f conftest.$ac_objext
17185if { (ac_try="$ac_compile"
17186case "(($ac_try" in
17187 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17188 *) ac_try_echo=$ac_try;;
17189esac
17190eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17191 (eval "$ac_compile") 2>conftest.er1
17192 ac_status=$?
17193 grep -v '^ *+' conftest.er1 >conftest.err
17194 rm -f conftest.er1
17195 cat conftest.err >&5
17196 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17197 (exit $ac_status); } && {
17198 test -z "$ac_c_werror_flag" ||
17199 test ! -s conftest.err
17200 } && test -s conftest.$ac_objext; then
17201
17202 { echo "$as_me:$LINENO: result: no" >&5
17203echo "${ECHO_T}no" >&6; }
17204
17205else
17206 echo "$as_me: failed program was:" >&5
17207sed 's/^/| /' conftest.$ac_ext >&5
17208
17209
17210 { echo "$as_me:$LINENO: result: yes" >&5
17211echo "${ECHO_T}yes" >&6; }
17212
17213cat >>confdefs.h <<\_ACEOF
17214#define GETSPNAM_CONFLICTING_DEFS 1
17215_ACEOF
17216
17217
17218
17219fi
17220
17221rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17222fi
17223
17224{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
17225echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; }
17226if test "${ac_cv_func_getpgrp_void+set}" = set; then
17227 echo $ECHO_N "(cached) $ECHO_C" >&6
17228else
17229 # Use it with a single arg.
17230cat >conftest.$ac_ext <<_ACEOF
17231/* confdefs.h. */
17232_ACEOF
17233cat confdefs.h >>conftest.$ac_ext
17234cat >>conftest.$ac_ext <<_ACEOF
17235/* end confdefs.h. */
17236$ac_includes_default
17237int
17238main ()
17239{
17240getpgrp (0);
17241 ;
17242 return 0;
17243}
17244_ACEOF
17245rm -f conftest.$ac_objext
17246if { (ac_try="$ac_compile"
17247case "(($ac_try" in
17248 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17249 *) ac_try_echo=$ac_try;;
17250esac
17251eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17252 (eval "$ac_compile") 2>conftest.er1
17253 ac_status=$?
17254 grep -v '^ *+' conftest.er1 >conftest.err
17255 rm -f conftest.er1
17256 cat conftest.err >&5
17257 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17258 (exit $ac_status); } && {
17259 test -z "$ac_c_werror_flag" ||
17260 test ! -s conftest.err
17261 } && test -s conftest.$ac_objext; then
17262 ac_cv_func_getpgrp_void=no
17263else
17264 echo "$as_me: failed program was:" >&5
17265sed 's/^/| /' conftest.$ac_ext >&5
17266
17267 ac_cv_func_getpgrp_void=yes
17268fi
17269
17270rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17271
17272fi
17273{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
17274echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; }
17275if test $ac_cv_func_getpgrp_void = yes; then
17276
17277cat >>confdefs.h <<\_ACEOF
17278#define GETPGRP_VOID 1
17279_ACEOF
17280
17281fi
17282
17283
17284# Search for OpenSSL
17285saved_CPPFLAGS="$CPPFLAGS"
17286saved_LDFLAGS="$LDFLAGS"
17287
17288# Check whether --with-ssl-dir was given.
17289if test "${with_ssl_dir+set}" = set; then
17290 withval=$with_ssl_dir;
17291 if test "x$withval" != "xno" ; then
17292 case "$withval" in
17293 # Relative paths
17294 ./*|../*) withval="`pwd`/$withval"
17295 esac
17296 if test -d "$withval/lib"; then
17297 if test -n "${need_dash_r}"; then
17298 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
17299 else
17300 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
17301 fi
17302 elif test -d "$withval/lib64"; then
17303 if test -n "${need_dash_r}"; then
17304 LDFLAGS="-L${withval}/lib64 -R${withval}/lib64 ${LDFLAGS}"
17305 else
17306 LDFLAGS="-L${withval}/lib64 ${LDFLAGS}"
17307 fi
17308 else
17309 if test -n "${need_dash_r}"; then
17310 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
17311 else
17312 LDFLAGS="-L${withval} ${LDFLAGS}"
17313 fi
17314 fi
17315 if test -d "$withval/include"; then
17316 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
17317 else
17318 CPPFLAGS="-I${withval} ${CPPFLAGS}"
17319 fi
17320 fi
17321
17322
17323fi
17324
17325LIBS="-lcrypto $LIBS"
17326cat >conftest.$ac_ext <<_ACEOF
17327/* confdefs.h. */
17328_ACEOF
17329cat confdefs.h >>conftest.$ac_ext
17330cat >>conftest.$ac_ext <<_ACEOF
17331/* end confdefs.h. */
17332
17333/* Override any GCC internal prototype to avoid an error.
17334 Use char because int might match the return type of a GCC
17335 builtin and then its argument prototype would still apply. */
17336#ifdef __cplusplus
17337extern "C"
17338#endif
17339char RAND_add ();
17340int
17341main ()
17342{
17343return RAND_add ();
17344 ;
17345 return 0;
17346}
17347_ACEOF
17348rm -f conftest.$ac_objext conftest$ac_exeext
17349if { (ac_try="$ac_link"
17350case "(($ac_try" in
17351 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17352 *) ac_try_echo=$ac_try;;
17353esac
17354eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17355 (eval "$ac_link") 2>conftest.er1
17356 ac_status=$?
17357 grep -v '^ *+' conftest.er1 >conftest.err
17358 rm -f conftest.er1
17359 cat conftest.err >&5
17360 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17361 (exit $ac_status); } && {
17362 test -z "$ac_c_werror_flag" ||
17363 test ! -s conftest.err
17364 } && test -s conftest$ac_exeext &&
17365 $as_test_x conftest$ac_exeext; then
17366
17367cat >>confdefs.h <<\_ACEOF
17368#define HAVE_OPENSSL 1
17369_ACEOF
17370
17371else
17372 echo "$as_me: failed program was:" >&5
17373sed 's/^/| /' conftest.$ac_ext >&5
17374
17375
17376 if test -n "${need_dash_r}"; then
17377 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
17378 else
17379 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
17380 fi
17381 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
17382 if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17383 { echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5
17384echo $ECHO_N "checking for openssl/opensslv.h... $ECHO_C" >&6; }
17385if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17386 echo $ECHO_N "(cached) $ECHO_C" >&6
17387fi
17388{ echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5
17389echo "${ECHO_T}$ac_cv_header_openssl_opensslv_h" >&6; }
17390else
17391 # Is the header compilable?
17392{ echo "$as_me:$LINENO: checking openssl/opensslv.h usability" >&5
17393echo $ECHO_N "checking openssl/opensslv.h usability... $ECHO_C" >&6; }
17394cat >conftest.$ac_ext <<_ACEOF
17395/* confdefs.h. */
17396_ACEOF
17397cat confdefs.h >>conftest.$ac_ext
17398cat >>conftest.$ac_ext <<_ACEOF
17399/* end confdefs.h. */
17400$ac_includes_default
17401#include <openssl/opensslv.h>
17402_ACEOF
17403rm -f conftest.$ac_objext
17404if { (ac_try="$ac_compile"
17405case "(($ac_try" in
17406 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17407 *) ac_try_echo=$ac_try;;
17408esac
17409eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17410 (eval "$ac_compile") 2>conftest.er1
17411 ac_status=$?
17412 grep -v '^ *+' conftest.er1 >conftest.err
17413 rm -f conftest.er1
17414 cat conftest.err >&5
17415 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17416 (exit $ac_status); } && {
17417 test -z "$ac_c_werror_flag" ||
17418 test ! -s conftest.err
17419 } && test -s conftest.$ac_objext; then
17420 ac_header_compiler=yes
17421else
17422 echo "$as_me: failed program was:" >&5
17423sed 's/^/| /' conftest.$ac_ext >&5
17424
17425 ac_header_compiler=no
17426fi
17427
17428rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17429{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
17430echo "${ECHO_T}$ac_header_compiler" >&6; }
17431
17432# Is the header present?
17433{ echo "$as_me:$LINENO: checking openssl/opensslv.h presence" >&5
17434echo $ECHO_N "checking openssl/opensslv.h presence... $ECHO_C" >&6; }
17435cat >conftest.$ac_ext <<_ACEOF
17436/* confdefs.h. */
17437_ACEOF
17438cat confdefs.h >>conftest.$ac_ext
17439cat >>conftest.$ac_ext <<_ACEOF
17440/* end confdefs.h. */
17441#include <openssl/opensslv.h>
17442_ACEOF
17443if { (ac_try="$ac_cpp conftest.$ac_ext"
17444case "(($ac_try" in
17445 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17446 *) ac_try_echo=$ac_try;;
17447esac
17448eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17449 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
17450 ac_status=$?
17451 grep -v '^ *+' conftest.er1 >conftest.err
17452 rm -f conftest.er1
17453 cat conftest.err >&5
17454 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17455 (exit $ac_status); } >/dev/null && {
17456 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
17457 test ! -s conftest.err
17458 }; then
17459 ac_header_preproc=yes
17460else
17461 echo "$as_me: failed program was:" >&5
17462sed 's/^/| /' conftest.$ac_ext >&5
17463
17464 ac_header_preproc=no
17465fi
17466
17467rm -f conftest.err conftest.$ac_ext
17468{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
17469echo "${ECHO_T}$ac_header_preproc" >&6; }
17470
17471# So? What about this header?
17472case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
17473 yes:no: )
17474 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&5
17475echo "$as_me: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
17476 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&5
17477echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&2;}
17478 ac_header_preproc=yes
17479 ;;
17480 no:yes:* )
17481 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: present but cannot be compiled" >&5
17482echo "$as_me: WARNING: openssl/opensslv.h: present but cannot be compiled" >&2;}
17483 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: check for missing prerequisite headers?" >&5
17484echo "$as_me: WARNING: openssl/opensslv.h: check for missing prerequisite headers?" >&2;}
17485 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&5
17486echo "$as_me: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&2;}
17487 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: section \"Present But Cannot Be Compiled\"" >&5
17488echo "$as_me: WARNING: openssl/opensslv.h: section \"Present But Cannot Be Compiled\"" >&2;}
17489 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&5
17490echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&2;}
17491 { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&5
17492echo "$as_me: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&2;}
17493 ( cat <<\_ASBOX
17494## ------------------------------------------- ##
17495## Report this to openssh-unix-dev@mindrot.org ##
17496## ------------------------------------------- ##
17497_ASBOX
17498 ) | sed "s/^/$as_me: WARNING: /" >&2
17499 ;;
17500esac
17501{ echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5
17502echo $ECHO_N "checking for openssl/opensslv.h... $ECHO_C" >&6; }
17503if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17504 echo $ECHO_N "(cached) $ECHO_C" >&6
17505else
17506 ac_cv_header_openssl_opensslv_h=$ac_header_preproc
17507fi
17508{ echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5
17509echo "${ECHO_T}$ac_cv_header_openssl_opensslv_h" >&6; }
17510
17511fi
17512if test $ac_cv_header_openssl_opensslv_h = yes; then
17513 :
17514else
17515 { { echo "$as_me:$LINENO: error: *** OpenSSL headers missing - please install first or check config.log ***" >&5
17516echo "$as_me: error: *** OpenSSL headers missing - please install first or check config.log ***" >&2;}
17517 { (exit 1); exit 1; }; }
17518fi
17519
17520
17521 cat >conftest.$ac_ext <<_ACEOF
17522/* confdefs.h. */
17523_ACEOF
17524cat confdefs.h >>conftest.$ac_ext
17525cat >>conftest.$ac_ext <<_ACEOF
17526/* end confdefs.h. */
17527
17528/* Override any GCC internal prototype to avoid an error.
17529 Use char because int might match the return type of a GCC
17530 builtin and then its argument prototype would still apply. */
17531#ifdef __cplusplus
17532extern "C"
17533#endif
17534char RAND_add ();
17535int
17536main ()
17537{
17538return RAND_add ();
17539 ;
17540 return 0;
17541}
17542_ACEOF
17543rm -f conftest.$ac_objext conftest$ac_exeext
17544if { (ac_try="$ac_link"
17545case "(($ac_try" in
17546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17547 *) ac_try_echo=$ac_try;;
17548esac
17549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17550 (eval "$ac_link") 2>conftest.er1
17551 ac_status=$?
17552 grep -v '^ *+' conftest.er1 >conftest.err
17553 rm -f conftest.er1
17554 cat conftest.err >&5
17555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17556 (exit $ac_status); } && {
17557 test -z "$ac_c_werror_flag" ||
17558 test ! -s conftest.err
17559 } && test -s conftest$ac_exeext &&
17560 $as_test_x conftest$ac_exeext; then
17561 cat >>confdefs.h <<\_ACEOF
17562#define HAVE_OPENSSL 1
17563_ACEOF
17564
17565else
17566 echo "$as_me: failed program was:" >&5
17567sed 's/^/| /' conftest.$ac_ext >&5
17568
17569
17570 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
17571echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
17572 { (exit 1); exit 1; }; }
17573
17574
17575fi
17576
17577rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17578 conftest$ac_exeext conftest.$ac_ext
17579
17580
17581fi
17582
17583rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17584 conftest$ac_exeext conftest.$ac_ext
17585
17586# Determine OpenSSL header version
17587{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5
17588echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; }
17589if test "$cross_compiling" = yes; then
17590
17591 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
17592echo "$as_me: WARNING: cross compiling: not checking" >&2;}
17593
17594
17595else
17596 cat >conftest.$ac_ext <<_ACEOF
17597/* confdefs.h. */
17598_ACEOF
17599cat confdefs.h >>conftest.$ac_ext
17600cat >>conftest.$ac_ext <<_ACEOF
17601/* end confdefs.h. */
17602
17603#include <stdio.h>
17604#include <string.h>
17605#include <openssl/opensslv.h>
17606#define DATA "conftest.sslincver"
17607int main(void) {
17608 FILE *fd;
17609 int rc;
17610
17611 fd = fopen(DATA,"w");
17612 if(fd == NULL)
17613 exit(1);
17614
17615 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
17616 exit(1);
17617
17618 exit(0);
17619}
17620
17621_ACEOF
17622rm -f conftest$ac_exeext
17623if { (ac_try="$ac_link"
17624case "(($ac_try" in
17625 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17626 *) ac_try_echo=$ac_try;;
17627esac
17628eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17629 (eval "$ac_link") 2>&5
17630 ac_status=$?
17631 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17632 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17633 { (case "(($ac_try" in
17634 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17635 *) ac_try_echo=$ac_try;;
17636esac
17637eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17638 (eval "$ac_try") 2>&5
17639 ac_status=$?
17640 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17641 (exit $ac_status); }; }; then
17642
17643 ssl_header_ver=`cat conftest.sslincver`
17644 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
17645echo "${ECHO_T}$ssl_header_ver" >&6; }
17646
17647else
17648 echo "$as_me: program exited with status $ac_status" >&5
17649echo "$as_me: failed program was:" >&5
17650sed 's/^/| /' conftest.$ac_ext >&5
17651
17652( exit $ac_status )
17653
17654 { echo "$as_me:$LINENO: result: not found" >&5
17655echo "${ECHO_T}not found" >&6; }
17656 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
17657echo "$as_me: error: OpenSSL version header not found." >&2;}
17658 { (exit 1); exit 1; }; }
17659
17660fi
17661rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17662fi
17663
17664
17665
17666# Determine OpenSSL library version
17667{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5
17668echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; }
17669if test "$cross_compiling" = yes; then
17670
17671 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
17672echo "$as_me: WARNING: cross compiling: not checking" >&2;}
17673
17674
17675else
17676 cat >conftest.$ac_ext <<_ACEOF
17677/* confdefs.h. */
17678_ACEOF
17679cat confdefs.h >>conftest.$ac_ext
17680cat >>conftest.$ac_ext <<_ACEOF
17681/* end confdefs.h. */
17682
17683#include <stdio.h>
17684#include <string.h>
17685#include <openssl/opensslv.h>
17686#include <openssl/crypto.h>
17687#define DATA "conftest.ssllibver"
17688int main(void) {
17689 FILE *fd;
17690 int rc;
17691
17692 fd = fopen(DATA,"w");
17693 if(fd == NULL)
17694 exit(1);
17695
17696 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
17697 exit(1);
17698
17699 exit(0);
17700}
17701
17702_ACEOF
17703rm -f conftest$ac_exeext
17704if { (ac_try="$ac_link"
17705case "(($ac_try" in
17706 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17707 *) ac_try_echo=$ac_try;;
17708esac
17709eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17710 (eval "$ac_link") 2>&5
17711 ac_status=$?
17712 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17713 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17714 { (case "(($ac_try" in
17715 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17716 *) ac_try_echo=$ac_try;;
17717esac
17718eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17719 (eval "$ac_try") 2>&5
17720 ac_status=$?
17721 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17722 (exit $ac_status); }; }; then
17723
17724 ssl_library_ver=`cat conftest.ssllibver`
17725 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
17726echo "${ECHO_T}$ssl_library_ver" >&6; }
17727
17728else
17729 echo "$as_me: program exited with status $ac_status" >&5
17730echo "$as_me: failed program was:" >&5
17731sed 's/^/| /' conftest.$ac_ext >&5
17732
17733( exit $ac_status )
17734
17735 { echo "$as_me:$LINENO: result: not found" >&5
17736echo "${ECHO_T}not found" >&6; }
17737 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
17738echo "$as_me: error: OpenSSL library not found." >&2;}
17739 { (exit 1); exit 1; }; }
17740
17741fi
17742rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17743fi
17744
17745
17746
17747
17748# Check whether --with-openssl-header-check was given.
17749if test "${with_openssl_header_check+set}" = set; then
17750 withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then
17751 openssl_check_nonfatal=1
17752 fi
17753
17754
17755fi
17756
17757
17758# Sanity check OpenSSL headers
17759{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
17760echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; }
17761if test "$cross_compiling" = yes; then
17762
17763 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
17764echo "$as_me: WARNING: cross compiling: not checking" >&2;}
17765
17766
17767else
17768 cat >conftest.$ac_ext <<_ACEOF
17769/* confdefs.h. */
17770_ACEOF
17771cat confdefs.h >>conftest.$ac_ext
17772cat >>conftest.$ac_ext <<_ACEOF
17773/* end confdefs.h. */
17774
17775#include <string.h>
17776#include <openssl/opensslv.h>
17777int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
17778
17779_ACEOF
17780rm -f conftest$ac_exeext
17781if { (ac_try="$ac_link"
17782case "(($ac_try" in
17783 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17784 *) ac_try_echo=$ac_try;;
17785esac
17786eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17787 (eval "$ac_link") 2>&5
17788 ac_status=$?
17789 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17790 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17791 { (case "(($ac_try" in
17792 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17793 *) ac_try_echo=$ac_try;;
17794esac
17795eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17796 (eval "$ac_try") 2>&5
17797 ac_status=$?
17798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17799 (exit $ac_status); }; }; then
17800
17801 { echo "$as_me:$LINENO: result: yes" >&5
17802echo "${ECHO_T}yes" >&6; }
17803
17804else
17805 echo "$as_me: program exited with status $ac_status" >&5
17806echo "$as_me: failed program was:" >&5
17807sed 's/^/| /' conftest.$ac_ext >&5
17808
17809( exit $ac_status )
17810
17811 { echo "$as_me:$LINENO: result: no" >&5
17812echo "${ECHO_T}no" >&6; }
17813 if test "x$openssl_check_nonfatal" = "x"; then
17814 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
17815library. Check config.log for details.
17816If you are sure your installation is consistent, you can disable the check
17817by running \"./configure --without-openssl-header-check\".
17818Also see contrib/findssl.sh for help identifying header/library mismatches.
17819" >&5
17820echo "$as_me: error: Your OpenSSL headers do not match your
17821library. Check config.log for details.
17822If you are sure your installation is consistent, you can disable the check
17823by running \"./configure --without-openssl-header-check\".
17824Also see contrib/findssl.sh for help identifying header/library mismatches.
17825" >&2;}
17826 { (exit 1); exit 1; }; }
17827 else
17828 { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
17829library. Check config.log for details.
17830Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
17831echo "$as_me: WARNING: Your OpenSSL headers do not match your
17832library. Check config.log for details.
17833Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
17834 fi
17835
17836fi
17837rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17838fi
17839
17840
17841
17842{ echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
17843echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; }
17844cat >conftest.$ac_ext <<_ACEOF
17845/* confdefs.h. */
17846_ACEOF
17847cat confdefs.h >>conftest.$ac_ext
17848cat >>conftest.$ac_ext <<_ACEOF
17849/* end confdefs.h. */
17850
17851#include <openssl/evp.h>
17852int main(void) { SSLeay_add_all_algorithms(); }
17853
17854_ACEOF
17855rm -f conftest.$ac_objext conftest$ac_exeext
17856if { (ac_try="$ac_link"
17857case "(($ac_try" in
17858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17859 *) ac_try_echo=$ac_try;;
17860esac
17861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17862 (eval "$ac_link") 2>conftest.er1
17863 ac_status=$?
17864 grep -v '^ *+' conftest.er1 >conftest.err
17865 rm -f conftest.er1
17866 cat conftest.err >&5
17867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17868 (exit $ac_status); } && {
17869 test -z "$ac_c_werror_flag" ||
17870 test ! -s conftest.err
17871 } && test -s conftest$ac_exeext &&
17872 $as_test_x conftest$ac_exeext; then
17873
17874 { echo "$as_me:$LINENO: result: yes" >&5
17875echo "${ECHO_T}yes" >&6; }
17876
17877else
17878 echo "$as_me: failed program was:" >&5
17879sed 's/^/| /' conftest.$ac_ext >&5
17880
17881
17882 { echo "$as_me:$LINENO: result: no" >&5
17883echo "${ECHO_T}no" >&6; }
17884 saved_LIBS="$LIBS"
17885 LIBS="$LIBS -ldl"
17886 { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
17887echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; }
17888 cat >conftest.$ac_ext <<_ACEOF
17889/* confdefs.h. */
17890_ACEOF
17891cat confdefs.h >>conftest.$ac_ext
17892cat >>conftest.$ac_ext <<_ACEOF
17893/* end confdefs.h. */
17894
17895#include <openssl/evp.h>
17896int main(void) { SSLeay_add_all_algorithms(); }
17897
17898_ACEOF
17899rm -f conftest.$ac_objext conftest$ac_exeext
17900if { (ac_try="$ac_link"
17901case "(($ac_try" in
17902 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17903 *) ac_try_echo=$ac_try;;
17904esac
17905eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17906 (eval "$ac_link") 2>conftest.er1
17907 ac_status=$?
17908 grep -v '^ *+' conftest.er1 >conftest.err
17909 rm -f conftest.er1
17910 cat conftest.err >&5
17911 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17912 (exit $ac_status); } && {
17913 test -z "$ac_c_werror_flag" ||
17914 test ! -s conftest.err
17915 } && test -s conftest$ac_exeext &&
17916 $as_test_x conftest$ac_exeext; then
17917
17918 { echo "$as_me:$LINENO: result: yes" >&5
17919echo "${ECHO_T}yes" >&6; }
17920
17921else
17922 echo "$as_me: failed program was:" >&5
17923sed 's/^/| /' conftest.$ac_ext >&5
17924
17925
17926 { echo "$as_me:$LINENO: result: no" >&5
17927echo "${ECHO_T}no" >&6; }
17928 LIBS="$saved_LIBS"
17929
17930
17931fi
17932
17933rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17934 conftest$ac_exeext conftest.$ac_ext
17935
17936
17937fi
17938
17939rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17940 conftest$ac_exeext conftest.$ac_ext
17941
17942
17943
17944
17945
17946for ac_func in RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method
17947do
17948as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
17949{ echo "$as_me:$LINENO: checking for $ac_func" >&5
17950echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
17951if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17952 echo $ECHO_N "(cached) $ECHO_C" >&6
17953else
17954 cat >conftest.$ac_ext <<_ACEOF
17955/* confdefs.h. */
17956_ACEOF
17957cat confdefs.h >>conftest.$ac_ext
17958cat >>conftest.$ac_ext <<_ACEOF
17959/* end confdefs.h. */
17960/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
17961 For example, HP-UX 11i <limits.h> declares gettimeofday. */
17962#define $ac_func innocuous_$ac_func
17963
17964/* System header to define __stub macros and hopefully few prototypes,
17965 which can conflict with char $ac_func (); below.
17966 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
17967 <limits.h> exists even on freestanding compilers. */
17968
17969#ifdef __STDC__
17970# include <limits.h>
17971#else
17972# include <assert.h>
17973#endif
17974
17975#undef $ac_func
17976
17977/* Override any GCC internal prototype to avoid an error.
17978 Use char because int might match the return type of a GCC
17979 builtin and then its argument prototype would still apply. */
17980#ifdef __cplusplus
17981extern "C"
17982#endif
17983char $ac_func ();
17984/* The GNU C library defines this for functions which it implements
17985 to always fail with ENOSYS. Some functions are actually named
17986 something starting with __ and the normal name is an alias. */
17987#if defined __stub_$ac_func || defined __stub___$ac_func
17988choke me
17989#endif
17990
17991int
17992main ()
17993{
17994return $ac_func ();
17995 ;
17996 return 0;
17997}
17998_ACEOF
17999rm -f conftest.$ac_objext conftest$ac_exeext
18000if { (ac_try="$ac_link"
18001case "(($ac_try" in
18002 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18003 *) ac_try_echo=$ac_try;;
18004esac
18005eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18006 (eval "$ac_link") 2>conftest.er1
18007 ac_status=$?
18008 grep -v '^ *+' conftest.er1 >conftest.err
18009 rm -f conftest.er1
18010 cat conftest.err >&5
18011 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18012 (exit $ac_status); } && {
18013 test -z "$ac_c_werror_flag" ||
18014 test ! -s conftest.err
18015 } && test -s conftest$ac_exeext &&
18016 $as_test_x conftest$ac_exeext; then
18017 eval "$as_ac_var=yes"
18018else
18019 echo "$as_me: failed program was:" >&5
18020sed 's/^/| /' conftest.$ac_ext >&5
18021
18022 eval "$as_ac_var=no"
18023fi
18024
18025rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18026 conftest$ac_exeext conftest.$ac_ext
18027fi
18028ac_res=`eval echo '${'$as_ac_var'}'`
18029 { echo "$as_me:$LINENO: result: $ac_res" >&5
18030echo "${ECHO_T}$ac_res" >&6; }
18031if test `eval echo '${'$as_ac_var'}'` = yes; then
18032 cat >>confdefs.h <<_ACEOF
18033#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
18034_ACEOF
18035
18036fi
18037done
18038
18039
18040
18041# Check whether --with-ssl-engine was given.
18042if test "${with_ssl_engine+set}" = set; then
18043 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
18044 { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
18045echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; }
18046 cat >conftest.$ac_ext <<_ACEOF
18047/* confdefs.h. */
18048_ACEOF
18049cat confdefs.h >>conftest.$ac_ext
18050cat >>conftest.$ac_ext <<_ACEOF
18051/* end confdefs.h. */
18052 #include <openssl/engine.h>
18053int
18054main ()
18055{
18056
18057ENGINE_load_builtin_engines();ENGINE_register_all_complete();
18058
18059 ;
18060 return 0;
18061}
18062_ACEOF
18063rm -f conftest.$ac_objext
18064if { (ac_try="$ac_compile"
18065case "(($ac_try" in
18066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18067 *) ac_try_echo=$ac_try;;
18068esac
18069eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18070 (eval "$ac_compile") 2>conftest.er1
18071 ac_status=$?
18072 grep -v '^ *+' conftest.er1 >conftest.err
18073 rm -f conftest.er1
18074 cat conftest.err >&5
18075 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18076 (exit $ac_status); } && {
18077 test -z "$ac_c_werror_flag" ||
18078 test ! -s conftest.err
18079 } && test -s conftest.$ac_objext; then
18080 { echo "$as_me:$LINENO: result: yes" >&5
18081echo "${ECHO_T}yes" >&6; }
18082
18083cat >>confdefs.h <<\_ACEOF
18084#define USE_OPENSSL_ENGINE 1
18085_ACEOF
18086
18087
18088else
18089 echo "$as_me: failed program was:" >&5
18090sed 's/^/| /' conftest.$ac_ext >&5
18091
18092 { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
18093echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
18094 { (exit 1); exit 1; }; }
18095
18096fi
18097
18098rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18099 fi
18100
18101fi
18102
18103
18104# Check for OpenSSL without EVP_aes_{192,256}_cbc
18105{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
18106echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; }
18107cat >conftest.$ac_ext <<_ACEOF
18108/* confdefs.h. */
18109_ACEOF
18110cat confdefs.h >>conftest.$ac_ext
18111cat >>conftest.$ac_ext <<_ACEOF
18112/* end confdefs.h. */
18113
18114#include <string.h>
18115#include <openssl/evp.h>
18116int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
18117
18118_ACEOF
18119rm -f conftest.$ac_objext conftest$ac_exeext
18120if { (ac_try="$ac_link"
18121case "(($ac_try" in
18122 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18123 *) ac_try_echo=$ac_try;;
18124esac
18125eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18126 (eval "$ac_link") 2>conftest.er1
18127 ac_status=$?
18128 grep -v '^ *+' conftest.er1 >conftest.err
18129 rm -f conftest.er1
18130 cat conftest.err >&5
18131 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18132 (exit $ac_status); } && {
18133 test -z "$ac_c_werror_flag" ||
18134 test ! -s conftest.err
18135 } && test -s conftest$ac_exeext &&
18136 $as_test_x conftest$ac_exeext; then
18137
18138 { echo "$as_me:$LINENO: result: no" >&5
18139echo "${ECHO_T}no" >&6; }
18140
18141else
18142 echo "$as_me: failed program was:" >&5
18143sed 's/^/| /' conftest.$ac_ext >&5
18144
18145
18146 { echo "$as_me:$LINENO: result: yes" >&5
18147echo "${ECHO_T}yes" >&6; }
18148
18149cat >>confdefs.h <<\_ACEOF
18150#define OPENSSL_LOBOTOMISED_AES 1
18151_ACEOF
18152
18153
18154
18155fi
18156
18157rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18158 conftest$ac_exeext conftest.$ac_ext
18159
18160{ echo "$as_me:$LINENO: checking if EVP_DigestUpdate returns an int" >&5
18161echo $ECHO_N "checking if EVP_DigestUpdate returns an int... $ECHO_C" >&6; }
18162cat >conftest.$ac_ext <<_ACEOF
18163/* confdefs.h. */
18164_ACEOF
18165cat confdefs.h >>conftest.$ac_ext
18166cat >>conftest.$ac_ext <<_ACEOF
18167/* end confdefs.h. */
18168
18169#include <string.h>
18170#include <openssl/evp.h>
18171int main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); }
18172
18173_ACEOF
18174rm -f conftest.$ac_objext conftest$ac_exeext
18175if { (ac_try="$ac_link"
18176case "(($ac_try" in
18177 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18178 *) ac_try_echo=$ac_try;;
18179esac
18180eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18181 (eval "$ac_link") 2>conftest.er1
18182 ac_status=$?
18183 grep -v '^ *+' conftest.er1 >conftest.err
18184 rm -f conftest.er1
18185 cat conftest.err >&5
18186 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18187 (exit $ac_status); } && {
18188 test -z "$ac_c_werror_flag" ||
18189 test ! -s conftest.err
18190 } && test -s conftest$ac_exeext &&
18191 $as_test_x conftest$ac_exeext; then
18192
18193 { echo "$as_me:$LINENO: result: yes" >&5
18194echo "${ECHO_T}yes" >&6; }
18195
18196else
18197 echo "$as_me: failed program was:" >&5
18198sed 's/^/| /' conftest.$ac_ext >&5
18199
18200
18201 { echo "$as_me:$LINENO: result: no" >&5
18202echo "${ECHO_T}no" >&6; }
18203
18204cat >>confdefs.h <<\_ACEOF
18205#define OPENSSL_EVP_DIGESTUPDATE_VOID 1
18206_ACEOF
18207
18208
18209
18210fi
18211
18212rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18213 conftest$ac_exeext conftest.$ac_ext
18214
18215# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
18216# because the system crypt() is more featureful.
18217if test "x$check_for_libcrypt_before" = "x1"; then
18218
18219{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
18220echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
18221if test "${ac_cv_lib_crypt_crypt+set}" = set; then
18222 echo $ECHO_N "(cached) $ECHO_C" >&6
18223else
18224 ac_check_lib_save_LIBS=$LIBS
18225LIBS="-lcrypt $LIBS"
18226cat >conftest.$ac_ext <<_ACEOF
18227/* confdefs.h. */
18228_ACEOF
18229cat confdefs.h >>conftest.$ac_ext
18230cat >>conftest.$ac_ext <<_ACEOF
18231/* end confdefs.h. */
18232
18233/* Override any GCC internal prototype to avoid an error.
18234 Use char because int might match the return type of a GCC
18235 builtin and then its argument prototype would still apply. */
18236#ifdef __cplusplus
18237extern "C"
18238#endif
18239char crypt ();
18240int
18241main ()
18242{
18243return crypt ();
18244 ;
18245 return 0;
18246}
18247_ACEOF
18248rm -f conftest.$ac_objext conftest$ac_exeext
18249if { (ac_try="$ac_link"
18250case "(($ac_try" in
18251 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18252 *) ac_try_echo=$ac_try;;
18253esac
18254eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18255 (eval "$ac_link") 2>conftest.er1
18256 ac_status=$?
18257 grep -v '^ *+' conftest.er1 >conftest.err
18258 rm -f conftest.er1
18259 cat conftest.err >&5
18260 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18261 (exit $ac_status); } && {
18262 test -z "$ac_c_werror_flag" ||
18263 test ! -s conftest.err
18264 } && test -s conftest$ac_exeext &&
18265 $as_test_x conftest$ac_exeext; then
18266 ac_cv_lib_crypt_crypt=yes
18267else
18268 echo "$as_me: failed program was:" >&5
18269sed 's/^/| /' conftest.$ac_ext >&5
18270
18271 ac_cv_lib_crypt_crypt=no
18272fi
18273
18274rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18275 conftest$ac_exeext conftest.$ac_ext
18276LIBS=$ac_check_lib_save_LIBS
18277fi
18278{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
18279echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
18280if test $ac_cv_lib_crypt_crypt = yes; then
18281 cat >>confdefs.h <<_ACEOF
18282#define HAVE_LIBCRYPT 1
18283_ACEOF
18284
18285 LIBS="-lcrypt $LIBS"
18286
18287fi
18288
18289fi
18290
18291# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
18292# version in OpenSSL.
18293if test "x$check_for_libcrypt_later" = "x1"; then
18294 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
18295echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
18296if test "${ac_cv_lib_crypt_crypt+set}" = set; then
18297 echo $ECHO_N "(cached) $ECHO_C" >&6
18298else
18299 ac_check_lib_save_LIBS=$LIBS
18300LIBS="-lcrypt $LIBS"
18301cat >conftest.$ac_ext <<_ACEOF
18302/* confdefs.h. */
18303_ACEOF
18304cat confdefs.h >>conftest.$ac_ext
18305cat >>conftest.$ac_ext <<_ACEOF
18306/* end confdefs.h. */
18307
18308/* Override any GCC internal prototype to avoid an error.
18309 Use char because int might match the return type of a GCC
18310 builtin and then its argument prototype would still apply. */
18311#ifdef __cplusplus
18312extern "C"
18313#endif
18314char crypt ();
18315int
18316main ()
18317{
18318return crypt ();
18319 ;
18320 return 0;
18321}
18322_ACEOF
18323rm -f conftest.$ac_objext conftest$ac_exeext
18324if { (ac_try="$ac_link"
18325case "(($ac_try" in
18326 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18327 *) ac_try_echo=$ac_try;;
18328esac
18329eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18330 (eval "$ac_link") 2>conftest.er1
18331 ac_status=$?
18332 grep -v '^ *+' conftest.er1 >conftest.err
18333 rm -f conftest.er1
18334 cat conftest.err >&5
18335 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18336 (exit $ac_status); } && {
18337 test -z "$ac_c_werror_flag" ||
18338 test ! -s conftest.err
18339 } && test -s conftest$ac_exeext &&
18340 $as_test_x conftest$ac_exeext; then
18341 ac_cv_lib_crypt_crypt=yes
18342else
18343 echo "$as_me: failed program was:" >&5
18344sed 's/^/| /' conftest.$ac_ext >&5
18345
18346 ac_cv_lib_crypt_crypt=no
18347fi
18348
18349rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18350 conftest$ac_exeext conftest.$ac_ext
18351LIBS=$ac_check_lib_save_LIBS
18352fi
18353{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
18354echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
18355if test $ac_cv_lib_crypt_crypt = yes; then
18356 LIBS="$LIBS -lcrypt"
18357fi
18358
18359fi
18360
18361# Search for SHA256 support in libc and/or OpenSSL
18362
18363
18364for ac_func in SHA256_Update EVP_sha256
18365do
18366as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
18367{ echo "$as_me:$LINENO: checking for $ac_func" >&5
18368echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
18369if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
18370 echo $ECHO_N "(cached) $ECHO_C" >&6
18371else
18372 cat >conftest.$ac_ext <<_ACEOF
18373/* confdefs.h. */
18374_ACEOF
18375cat confdefs.h >>conftest.$ac_ext
18376cat >>conftest.$ac_ext <<_ACEOF
18377/* end confdefs.h. */
18378/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
18379 For example, HP-UX 11i <limits.h> declares gettimeofday. */
18380#define $ac_func innocuous_$ac_func
18381
18382/* System header to define __stub macros and hopefully few prototypes,
18383 which can conflict with char $ac_func (); below.
18384 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
18385 <limits.h> exists even on freestanding compilers. */
18386
18387#ifdef __STDC__
18388# include <limits.h>
18389#else
18390# include <assert.h>
18391#endif
18392
18393#undef $ac_func
18394
18395/* Override any GCC internal prototype to avoid an error.
18396 Use char because int might match the return type of a GCC
18397 builtin and then its argument prototype would still apply. */
18398#ifdef __cplusplus
18399extern "C"
18400#endif
18401char $ac_func ();
18402/* The GNU C library defines this for functions which it implements
18403 to always fail with ENOSYS. Some functions are actually named
18404 something starting with __ and the normal name is an alias. */
18405#if defined __stub_$ac_func || defined __stub___$ac_func
18406choke me
18407#endif
18408
18409int
18410main ()
18411{
18412return $ac_func ();
18413 ;
18414 return 0;
18415}
18416_ACEOF
18417rm -f conftest.$ac_objext conftest$ac_exeext
18418if { (ac_try="$ac_link"
18419case "(($ac_try" in
18420 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18421 *) ac_try_echo=$ac_try;;
18422esac
18423eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18424 (eval "$ac_link") 2>conftest.er1
18425 ac_status=$?
18426 grep -v '^ *+' conftest.er1 >conftest.err
18427 rm -f conftest.er1
18428 cat conftest.err >&5
18429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18430 (exit $ac_status); } && {
18431 test -z "$ac_c_werror_flag" ||
18432 test ! -s conftest.err
18433 } && test -s conftest$ac_exeext &&
18434 $as_test_x conftest$ac_exeext; then
18435 eval "$as_ac_var=yes"
18436else
18437 echo "$as_me: failed program was:" >&5
18438sed 's/^/| /' conftest.$ac_ext >&5
18439
18440 eval "$as_ac_var=no"
18441fi
18442
18443rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18444 conftest$ac_exeext conftest.$ac_ext
18445fi
18446ac_res=`eval echo '${'$as_ac_var'}'`
18447 { echo "$as_me:$LINENO: result: $ac_res" >&5
18448echo "${ECHO_T}$ac_res" >&6; }
18449if test `eval echo '${'$as_ac_var'}'` = yes; then
18450 cat >>confdefs.h <<_ACEOF
18451#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
18452_ACEOF
18453 TEST_SSH_SHA256=yes
18454else
18455 TEST_SSH_SHA256=no
18456fi
18457done
18458
18459
18460
18461# Check complete ECC support in OpenSSL
18462{ echo "$as_me:$LINENO: checking whether OpenSSL has complete ECC support" >&5
18463echo $ECHO_N "checking whether OpenSSL has complete ECC support... $ECHO_C" >&6; }
18464cat >conftest.$ac_ext <<_ACEOF
18465/* confdefs.h. */
18466_ACEOF
18467cat confdefs.h >>conftest.$ac_ext
18468cat >>conftest.$ac_ext <<_ACEOF
18469/* end confdefs.h. */
18470
18471#include <openssl/ec.h>
18472#include <openssl/ecdh.h>
18473#include <openssl/ecdsa.h>
18474#include <openssl/evp.h>
18475#include <openssl/objects.h>
18476#include <openssl/opensslv.h>
18477#if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
18478# error "OpenSSL < 0.9.8g has unreliable ECC code"
18479#endif
18480int main(void) {
18481 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
18482 const EVP_MD *m = EVP_sha512(); /* We need this too */
18483}
18484
18485_ACEOF
18486rm -f conftest.$ac_objext conftest$ac_exeext
18487if { (ac_try="$ac_link"
18488case "(($ac_try" in
18489 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18490 *) ac_try_echo=$ac_try;;
18491esac
18492eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18493 (eval "$ac_link") 2>conftest.er1
18494 ac_status=$?
18495 grep -v '^ *+' conftest.er1 >conftest.err
18496 rm -f conftest.er1
18497 cat conftest.err >&5
18498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18499 (exit $ac_status); } && {
18500 test -z "$ac_c_werror_flag" ||
18501 test ! -s conftest.err
18502 } && test -s conftest$ac_exeext &&
18503 $as_test_x conftest$ac_exeext; then
18504
18505 { echo "$as_me:$LINENO: result: yes" >&5
18506echo "${ECHO_T}yes" >&6; }
18507
18508cat >>confdefs.h <<\_ACEOF
18509#define OPENSSL_HAS_ECC 1
18510_ACEOF
18511
18512 TEST_SSH_ECC=yes
18513 COMMENT_OUT_ECC=""
18514
18515else
18516 echo "$as_me: failed program was:" >&5
18517sed 's/^/| /' conftest.$ac_ext >&5
18518
18519
18520 { echo "$as_me:$LINENO: result: no" >&5
18521echo "${ECHO_T}no" >&6; }
18522 TEST_SSH_ECC=no
18523 COMMENT_OUT_ECC="#no ecc#"
18524
18525
18526fi
18527
18528rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18529 conftest$ac_exeext conftest.$ac_ext
18530
18531
18532
18533saved_LIBS="$LIBS"
18534{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
18535echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; }
18536if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
18537 echo $ECHO_N "(cached) $ECHO_C" >&6
18538else
18539 ac_check_lib_save_LIBS=$LIBS
18540LIBS="-liaf $LIBS"
18541cat >conftest.$ac_ext <<_ACEOF
18542/* confdefs.h. */
18543_ACEOF
18544cat confdefs.h >>conftest.$ac_ext
18545cat >>conftest.$ac_ext <<_ACEOF
18546/* end confdefs.h. */
18547
18548/* Override any GCC internal prototype to avoid an error.
18549 Use char because int might match the return type of a GCC
18550 builtin and then its argument prototype would still apply. */
18551#ifdef __cplusplus
18552extern "C"
18553#endif
18554char ia_openinfo ();
18555int
18556main ()
18557{
18558return ia_openinfo ();
18559 ;
18560 return 0;
18561}
18562_ACEOF
18563rm -f conftest.$ac_objext conftest$ac_exeext
18564if { (ac_try="$ac_link"
18565case "(($ac_try" in
18566 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18567 *) ac_try_echo=$ac_try;;
18568esac
18569eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18570 (eval "$ac_link") 2>conftest.er1
18571 ac_status=$?
18572 grep -v '^ *+' conftest.er1 >conftest.err
18573 rm -f conftest.er1
18574 cat conftest.err >&5
18575 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18576 (exit $ac_status); } && {
18577 test -z "$ac_c_werror_flag" ||
18578 test ! -s conftest.err
18579 } && test -s conftest$ac_exeext &&
18580 $as_test_x conftest$ac_exeext; then
18581 ac_cv_lib_iaf_ia_openinfo=yes
18582else
18583 echo "$as_me: failed program was:" >&5
18584sed 's/^/| /' conftest.$ac_ext >&5
18585
18586 ac_cv_lib_iaf_ia_openinfo=no
18587fi
18588
18589rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18590 conftest$ac_exeext conftest.$ac_ext
18591LIBS=$ac_check_lib_save_LIBS
18592fi
18593{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
18594echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; }
18595if test $ac_cv_lib_iaf_ia_openinfo = yes; then
18596
18597 LIBS="$LIBS -liaf"
18598
18599for ac_func in set_id
18600do
18601as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
18602{ echo "$as_me:$LINENO: checking for $ac_func" >&5
18603echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
18604if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
18605 echo $ECHO_N "(cached) $ECHO_C" >&6
18606else
18607 cat >conftest.$ac_ext <<_ACEOF
18608/* confdefs.h. */
18609_ACEOF
18610cat confdefs.h >>conftest.$ac_ext
18611cat >>conftest.$ac_ext <<_ACEOF
18612/* end confdefs.h. */
18613/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
18614 For example, HP-UX 11i <limits.h> declares gettimeofday. */
18615#define $ac_func innocuous_$ac_func
18616
18617/* System header to define __stub macros and hopefully few prototypes,
18618 which can conflict with char $ac_func (); below.
18619 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
18620 <limits.h> exists even on freestanding compilers. */
18621
18622#ifdef __STDC__
18623# include <limits.h>
18624#else
18625# include <assert.h>
18626#endif
18627
18628#undef $ac_func
18629
18630/* Override any GCC internal prototype to avoid an error.
18631 Use char because int might match the return type of a GCC
18632 builtin and then its argument prototype would still apply. */
18633#ifdef __cplusplus
18634extern "C"
18635#endif
18636char $ac_func ();
18637/* The GNU C library defines this for functions which it implements
18638 to always fail with ENOSYS. Some functions are actually named
18639 something starting with __ and the normal name is an alias. */
18640#if defined __stub_$ac_func || defined __stub___$ac_func
18641choke me
18642#endif
18643
18644int
18645main ()
18646{
18647return $ac_func ();
18648 ;
18649 return 0;
18650}
18651_ACEOF
18652rm -f conftest.$ac_objext conftest$ac_exeext
18653if { (ac_try="$ac_link"
18654case "(($ac_try" in
18655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18656 *) ac_try_echo=$ac_try;;
18657esac
18658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18659 (eval "$ac_link") 2>conftest.er1
18660 ac_status=$?
18661 grep -v '^ *+' conftest.er1 >conftest.err
18662 rm -f conftest.er1
18663 cat conftest.err >&5
18664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18665 (exit $ac_status); } && {
18666 test -z "$ac_c_werror_flag" ||
18667 test ! -s conftest.err
18668 } && test -s conftest$ac_exeext &&
18669 $as_test_x conftest$ac_exeext; then
18670 eval "$as_ac_var=yes"
18671else
18672 echo "$as_me: failed program was:" >&5
18673sed 's/^/| /' conftest.$ac_ext >&5
18674
18675 eval "$as_ac_var=no"
18676fi
18677
18678rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18679 conftest$ac_exeext conftest.$ac_ext
18680fi
18681ac_res=`eval echo '${'$as_ac_var'}'`
18682 { echo "$as_me:$LINENO: result: $ac_res" >&5
18683echo "${ECHO_T}$ac_res" >&6; }
18684if test `eval echo '${'$as_ac_var'}'` = yes; then
18685 cat >>confdefs.h <<_ACEOF
18686#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
18687_ACEOF
18688 SSHDLIBS="$SSHDLIBS -liaf"
18689
18690cat >>confdefs.h <<\_ACEOF
18691#define HAVE_LIBIAF 1
18692_ACEOF
18693
18694
18695fi
18696done
18697
18698
18699fi
18700
18701LIBS="$saved_LIBS"
18702
18703### Configure cryptographic random number support
18704
18705# Check wheter OpenSSL seeds itself
18706{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
18707echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; }
18708if test "$cross_compiling" = yes; then
18709
18710 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
18711echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
18712 # This is safe, since all recent OpenSSL versions will
18713 # complain at runtime if not seeded correctly.
18714 OPENSSL_SEEDS_ITSELF=yes
18715
18716
18717else
18718 cat >conftest.$ac_ext <<_ACEOF
18719/* confdefs.h. */
18720_ACEOF
18721cat confdefs.h >>conftest.$ac_ext
18722cat >>conftest.$ac_ext <<_ACEOF
18723/* end confdefs.h. */
18724
18725#include <string.h>
18726#include <openssl/rand.h>
18727int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
18728
18729_ACEOF
18730rm -f conftest$ac_exeext
18731if { (ac_try="$ac_link"
18732case "(($ac_try" in
18733 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18734 *) ac_try_echo=$ac_try;;
18735esac
18736eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18737 (eval "$ac_link") 2>&5
18738 ac_status=$?
18739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18740 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18741 { (case "(($ac_try" in
18742 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18743 *) ac_try_echo=$ac_try;;
18744esac
18745eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18746 (eval "$ac_try") 2>&5
18747 ac_status=$?
18748 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18749 (exit $ac_status); }; }; then
18750
18751 OPENSSL_SEEDS_ITSELF=yes
18752 { echo "$as_me:$LINENO: result: yes" >&5
18753echo "${ECHO_T}yes" >&6; }
18754
18755else
18756 echo "$as_me: program exited with status $ac_status" >&5
18757echo "$as_me: failed program was:" >&5
18758sed 's/^/| /' conftest.$ac_ext >&5
18759
18760( exit $ac_status )
18761
18762 { echo "$as_me:$LINENO: result: no" >&5
18763echo "${ECHO_T}no" >&6; }
18764 # Default to use of the rand helper if OpenSSL doesn't
18765 # seed itself
18766 USE_RAND_HELPER=yes
18767
18768fi
18769rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18770fi
18771
18772
18773
18774# Check for PAM libs
18775PAM_MSG="no"
18776
18777# Check whether --with-pam was given.
18778if test "${with_pam+set}" = set; then
18779 withval=$with_pam;
18780 if test "x$withval" != "xno" ; then
18781 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
18782 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
18783 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
18784echo "$as_me: error: PAM headers not found" >&2;}
18785 { (exit 1); exit 1; }; }
18786 fi
18787
18788 saved_LIBS="$LIBS"
18789
18790{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
18791echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }
18792if test "${ac_cv_lib_dl_dlopen+set}" = set; then
18793 echo $ECHO_N "(cached) $ECHO_C" >&6
18794else
18795 ac_check_lib_save_LIBS=$LIBS
18796LIBS="-ldl $LIBS"
18797cat >conftest.$ac_ext <<_ACEOF
18798/* confdefs.h. */
18799_ACEOF
18800cat confdefs.h >>conftest.$ac_ext
18801cat >>conftest.$ac_ext <<_ACEOF
18802/* end confdefs.h. */
18803
18804/* Override any GCC internal prototype to avoid an error.
18805 Use char because int might match the return type of a GCC
18806 builtin and then its argument prototype would still apply. */
18807#ifdef __cplusplus
18808extern "C"
18809#endif
18810char dlopen ();
18811int
18812main ()
18813{
18814return dlopen ();
18815 ;
18816 return 0;
18817}
18818_ACEOF
18819rm -f conftest.$ac_objext conftest$ac_exeext
18820if { (ac_try="$ac_link"
18821case "(($ac_try" in
18822 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18823 *) ac_try_echo=$ac_try;;
18824esac
18825eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18826 (eval "$ac_link") 2>conftest.er1
18827 ac_status=$?
18828 grep -v '^ *+' conftest.er1 >conftest.err
18829 rm -f conftest.er1
18830 cat conftest.err >&5
18831 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18832 (exit $ac_status); } && {
18833 test -z "$ac_c_werror_flag" ||
18834 test ! -s conftest.err
18835 } && test -s conftest$ac_exeext &&
18836 $as_test_x conftest$ac_exeext; then
18837 ac_cv_lib_dl_dlopen=yes
18838else
18839 echo "$as_me: failed program was:" >&5
18840sed 's/^/| /' conftest.$ac_ext >&5
18841
18842 ac_cv_lib_dl_dlopen=no
18843fi
18844
18845rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18846 conftest$ac_exeext conftest.$ac_ext
18847LIBS=$ac_check_lib_save_LIBS
18848fi
18849{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
18850echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }
18851if test $ac_cv_lib_dl_dlopen = yes; then
18852 cat >>confdefs.h <<_ACEOF
18853#define HAVE_LIBDL 1
18854_ACEOF
18855
18856 LIBS="-ldl $LIBS"
18857
18858fi
18859
18860
18861{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
18862echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; }
18863if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
18864 echo $ECHO_N "(cached) $ECHO_C" >&6
18865else
18866 ac_check_lib_save_LIBS=$LIBS
18867LIBS="-lpam $LIBS"
18868cat >conftest.$ac_ext <<_ACEOF
18869/* confdefs.h. */
18870_ACEOF
18871cat confdefs.h >>conftest.$ac_ext
18872cat >>conftest.$ac_ext <<_ACEOF
18873/* end confdefs.h. */
18874
18875/* Override any GCC internal prototype to avoid an error.
18876 Use char because int might match the return type of a GCC
18877 builtin and then its argument prototype would still apply. */
18878#ifdef __cplusplus
18879extern "C"
18880#endif
18881char pam_set_item ();
18882int
18883main ()
18884{
18885return pam_set_item ();
18886 ;
18887 return 0;
18888}
18889_ACEOF
18890rm -f conftest.$ac_objext conftest$ac_exeext
18891if { (ac_try="$ac_link"
18892case "(($ac_try" in
18893 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18894 *) ac_try_echo=$ac_try;;
18895esac
18896eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18897 (eval "$ac_link") 2>conftest.er1
18898 ac_status=$?
18899 grep -v '^ *+' conftest.er1 >conftest.err
18900 rm -f conftest.er1
18901 cat conftest.err >&5
18902 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18903 (exit $ac_status); } && {
18904 test -z "$ac_c_werror_flag" ||
18905 test ! -s conftest.err
18906 } && test -s conftest$ac_exeext &&
18907 $as_test_x conftest$ac_exeext; then
18908 ac_cv_lib_pam_pam_set_item=yes
18909else
18910 echo "$as_me: failed program was:" >&5
18911sed 's/^/| /' conftest.$ac_ext >&5
18912
18913 ac_cv_lib_pam_pam_set_item=no
18914fi
18915
18916rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18917 conftest$ac_exeext conftest.$ac_ext
18918LIBS=$ac_check_lib_save_LIBS
18919fi
18920{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
18921echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; }
18922if test $ac_cv_lib_pam_pam_set_item = yes; then
18923 cat >>confdefs.h <<_ACEOF
18924#define HAVE_LIBPAM 1
18925_ACEOF
18926
18927 LIBS="-lpam $LIBS"
18928
18929else
18930 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
18931echo "$as_me: error: *** libpam missing" >&2;}
18932 { (exit 1); exit 1; }; }
18933fi
18934
18935
18936for ac_func in pam_getenvlist
18937do
18938as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
18939{ echo "$as_me:$LINENO: checking for $ac_func" >&5
18940echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
18941if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
18942 echo $ECHO_N "(cached) $ECHO_C" >&6
18943else
18944 cat >conftest.$ac_ext <<_ACEOF
18945/* confdefs.h. */
18946_ACEOF
18947cat confdefs.h >>conftest.$ac_ext
18948cat >>conftest.$ac_ext <<_ACEOF
18949/* end confdefs.h. */
18950/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
18951 For example, HP-UX 11i <limits.h> declares gettimeofday. */
18952#define $ac_func innocuous_$ac_func
18953
18954/* System header to define __stub macros and hopefully few prototypes,
18955 which can conflict with char $ac_func (); below.
18956 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
18957 <limits.h> exists even on freestanding compilers. */
18958
18959#ifdef __STDC__
18960# include <limits.h>
18961#else
18962# include <assert.h>
18963#endif
18964
18965#undef $ac_func
18966
18967/* Override any GCC internal prototype to avoid an error.
18968 Use char because int might match the return type of a GCC
18969 builtin and then its argument prototype would still apply. */
18970#ifdef __cplusplus
18971extern "C"
18972#endif
18973char $ac_func ();
18974/* The GNU C library defines this for functions which it implements
18975 to always fail with ENOSYS. Some functions are actually named
18976 something starting with __ and the normal name is an alias. */
18977#if defined __stub_$ac_func || defined __stub___$ac_func
18978choke me
18979#endif
18980
18981int
18982main ()
18983{
18984return $ac_func ();
18985 ;
18986 return 0;
18987}
18988_ACEOF
18989rm -f conftest.$ac_objext conftest$ac_exeext
18990if { (ac_try="$ac_link"
18991case "(($ac_try" in
18992 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18993 *) ac_try_echo=$ac_try;;
18994esac
18995eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18996 (eval "$ac_link") 2>conftest.er1
18997 ac_status=$?
18998 grep -v '^ *+' conftest.er1 >conftest.err
18999 rm -f conftest.er1
19000 cat conftest.err >&5
19001 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19002 (exit $ac_status); } && {
19003 test -z "$ac_c_werror_flag" ||
19004 test ! -s conftest.err
19005 } && test -s conftest$ac_exeext &&
19006 $as_test_x conftest$ac_exeext; then
19007 eval "$as_ac_var=yes"
19008else
19009 echo "$as_me: failed program was:" >&5
19010sed 's/^/| /' conftest.$ac_ext >&5
19011
19012 eval "$as_ac_var=no"
19013fi
19014
19015rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
19016 conftest$ac_exeext conftest.$ac_ext
19017fi
19018ac_res=`eval echo '${'$as_ac_var'}'`
19019 { echo "$as_me:$LINENO: result: $ac_res" >&5
19020echo "${ECHO_T}$ac_res" >&6; }
19021if test `eval echo '${'$as_ac_var'}'` = yes; then
19022 cat >>confdefs.h <<_ACEOF
19023#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
19024_ACEOF
19025
19026fi
19027done
19028
19029
19030for ac_func in pam_putenv
19031do
19032as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
19033{ echo "$as_me:$LINENO: checking for $ac_func" >&5
19034echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
19035if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
19036 echo $ECHO_N "(cached) $ECHO_C" >&6
19037else
19038 cat >conftest.$ac_ext <<_ACEOF
19039/* confdefs.h. */
19040_ACEOF
19041cat confdefs.h >>conftest.$ac_ext
19042cat >>conftest.$ac_ext <<_ACEOF
19043/* end confdefs.h. */
19044/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
19045 For example, HP-UX 11i <limits.h> declares gettimeofday. */
19046#define $ac_func innocuous_$ac_func
19047
19048/* System header to define __stub macros and hopefully few prototypes,
19049 which can conflict with char $ac_func (); below.
19050 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
19051 <limits.h> exists even on freestanding compilers. */
19052
19053#ifdef __STDC__
19054# include <limits.h>
19055#else
19056# include <assert.h>
19057#endif
19058
19059#undef $ac_func
19060
19061/* Override any GCC internal prototype to avoid an error.
19062 Use char because int might match the return type of a GCC
19063 builtin and then its argument prototype would still apply. */
19064#ifdef __cplusplus
19065extern "C"
19066#endif
19067char $ac_func ();
19068/* The GNU C library defines this for functions which it implements
19069 to always fail with ENOSYS. Some functions are actually named
19070 something starting with __ and the normal name is an alias. */
19071#if defined __stub_$ac_func || defined __stub___$ac_func
19072choke me
19073#endif
19074
19075int
19076main ()
19077{
19078return $ac_func ();
19079 ;
19080 return 0;
19081}
19082_ACEOF
19083rm -f conftest.$ac_objext conftest$ac_exeext
19084if { (ac_try="$ac_link"
19085case "(($ac_try" in
19086 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19087 *) ac_try_echo=$ac_try;;
19088esac
19089eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19090 (eval "$ac_link") 2>conftest.er1
19091 ac_status=$?
19092 grep -v '^ *+' conftest.er1 >conftest.err
19093 rm -f conftest.er1
19094 cat conftest.err >&5
19095 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19096 (exit $ac_status); } && {
19097 test -z "$ac_c_werror_flag" ||
19098 test ! -s conftest.err
19099 } && test -s conftest$ac_exeext &&
19100 $as_test_x conftest$ac_exeext; then
19101 eval "$as_ac_var=yes"
19102else
19103 echo "$as_me: failed program was:" >&5
19104sed 's/^/| /' conftest.$ac_ext >&5
19105
19106 eval "$as_ac_var=no"
19107fi
19108
19109rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
19110 conftest$ac_exeext conftest.$ac_ext
19111fi
19112ac_res=`eval echo '${'$as_ac_var'}'`
19113 { echo "$as_me:$LINENO: result: $ac_res" >&5
19114echo "${ECHO_T}$ac_res" >&6; }
19115if test `eval echo '${'$as_ac_var'}'` = yes; then
19116 cat >>confdefs.h <<_ACEOF
19117#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
19118_ACEOF
19119
19120fi
19121done
19122
19123 LIBS="$saved_LIBS"
19124
19125 PAM_MSG="yes"
19126
19127 SSHDLIBS="$SSHDLIBS -lpam"
19128
19129cat >>confdefs.h <<\_ACEOF
19130#define USE_PAM 1
19131_ACEOF
19132
19133
19134 if test $ac_cv_lib_dl_dlopen = yes; then
19135 case "$LIBS" in
19136 *-ldl*)
19137 # libdl already in LIBS
19138 ;;
19139 *)
19140 SSHDLIBS="$SSHDLIBS -ldl"
19141 ;;
19142 esac
19143 fi
19144 fi
19145
19146
19147fi
19148
19149
19150# Check for older PAM
19151if test "x$PAM_MSG" = "xyes" ; then
19152 # Check PAM strerror arguments (old PAM)
19153 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
19154echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; }
19155 cat >conftest.$ac_ext <<_ACEOF
19156/* confdefs.h. */
19157_ACEOF
19158cat confdefs.h >>conftest.$ac_ext
19159cat >>conftest.$ac_ext <<_ACEOF
19160/* end confdefs.h. */
19161
19162#include <stdlib.h>
19163#if defined(HAVE_SECURITY_PAM_APPL_H)
19164#include <security/pam_appl.h>
19165#elif defined (HAVE_PAM_PAM_APPL_H)
19166#include <pam/pam_appl.h>
19167#endif
19168
19169int
19170main ()
19171{
19172(void)pam_strerror((pam_handle_t *)NULL, -1);
19173 ;
19174 return 0;
19175}
19176_ACEOF
19177rm -f conftest.$ac_objext
19178if { (ac_try="$ac_compile"
19179case "(($ac_try" in
19180 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19181 *) ac_try_echo=$ac_try;;
19182esac
19183eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19184 (eval "$ac_compile") 2>conftest.er1
19185 ac_status=$?
19186 grep -v '^ *+' conftest.er1 >conftest.err
19187 rm -f conftest.er1
19188 cat conftest.err >&5
19189 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19190 (exit $ac_status); } && {
19191 test -z "$ac_c_werror_flag" ||
19192 test ! -s conftest.err
19193 } && test -s conftest.$ac_objext; then
19194 { echo "$as_me:$LINENO: result: no" >&5
19195echo "${ECHO_T}no" >&6; }
19196else
19197 echo "$as_me: failed program was:" >&5
19198sed 's/^/| /' conftest.$ac_ext >&5
19199
19200
19201
19202cat >>confdefs.h <<\_ACEOF
19203#define HAVE_OLD_PAM 1
19204_ACEOF
19205
19206 { echo "$as_me:$LINENO: result: yes" >&5
19207echo "${ECHO_T}yes" >&6; }
19208 PAM_MSG="yes (old library)"
19209
19210
19211fi
19212
19213rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19214fi
19215
19216# Do we want to force the use of the rand helper?
19217
19218# Check whether --with-rand-helper was given.
19219if test "${with_rand_helper+set}" = set; then
19220 withval=$with_rand_helper;
19221 if test "x$withval" = "xno" ; then
19222 # Force use of OpenSSL's internal RNG, even if
19223 # the previous test showed it to be unseeded.
19224 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
19225 { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
19226echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
19227 OPENSSL_SEEDS_ITSELF=yes
19228 USE_RAND_HELPER=""
19229 fi
19230 else
19231 USE_RAND_HELPER=yes
19232 fi
19233
19234fi
19235
19236
19237# Which randomness source do we use?
19238if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
19239 # OpenSSL only
19240
19241cat >>confdefs.h <<\_ACEOF
19242#define OPENSSL_PRNG_ONLY 1
19243_ACEOF
19244
19245 RAND_MSG="OpenSSL internal ONLY"
19246 INSTALL_SSH_RAND_HELPER=""
19247elif test ! -z "$USE_RAND_HELPER" ; then
19248 # install rand helper
19249 RAND_MSG="ssh-rand-helper"
19250 INSTALL_SSH_RAND_HELPER="yes"
19251fi
19252
19253
19254### Configuration of ssh-rand-helper
19255
19256# PRNGD TCP socket
19257
19258# Check whether --with-prngd-port was given.
19259if test "${with_prngd_port+set}" = set; then
19260 withval=$with_prngd_port;
19261 case "$withval" in
19262 no)
19263 withval=""
19264 ;;
19265 [0-9]*)
19266 ;;
19267 *)
19268 { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
19269echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
19270 { (exit 1); exit 1; }; }
19271 ;;
19272 esac
19273 if test ! -z "$withval" ; then
19274 PRNGD_PORT="$withval"
19275
19276cat >>confdefs.h <<_ACEOF
19277#define PRNGD_PORT $PRNGD_PORT
19278_ACEOF
19279
19280 fi
19281
19282
19283fi
19284
19285
19286# PRNGD Unix domain socket
19287
19288# Check whether --with-prngd-socket was given.
19289if test "${with_prngd_socket+set}" = set; then
19290 withval=$with_prngd_socket;
19291 case "$withval" in
19292 yes)
19293 withval="/var/run/egd-pool"
19294 ;;
19295 no)
19296 withval=""
19297 ;;
19298 /*)
19299 ;;
19300 *)
19301 { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
19302echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
19303 { (exit 1); exit 1; }; }
19304 ;;
19305 esac
19306
19307 if test ! -z "$withval" ; then
19308 if test ! -z "$PRNGD_PORT" ; then
19309 { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
19310echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
19311 { (exit 1); exit 1; }; }
19312 fi
19313 if test ! -r "$withval" ; then
19314 { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
19315echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
19316 fi
19317 PRNGD_SOCKET="$withval"
19318
19319cat >>confdefs.h <<_ACEOF
19320#define PRNGD_SOCKET "$PRNGD_SOCKET"
19321_ACEOF
19322
19323 fi
19324
19325else
19326
19327 # Check for existing socket only if we don't have a random device already
19328 if test "$USE_RAND_HELPER" = yes ; then
19329 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
19330echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; }
19331 # Insert other locations here
19332 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
19333 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
19334 PRNGD_SOCKET="$sock"
19335 cat >>confdefs.h <<_ACEOF
19336#define PRNGD_SOCKET "$PRNGD_SOCKET"
19337_ACEOF
19338
19339 break;
19340 fi
19341 done
19342 if test ! -z "$PRNGD_SOCKET" ; then
19343 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
19344echo "${ECHO_T}$PRNGD_SOCKET" >&6; }
19345 else
19346 { echo "$as_me:$LINENO: result: not found" >&5
19347echo "${ECHO_T}not found" >&6; }
19348 fi
19349 fi
19350
19351
19352fi
19353
19354
19355# Change default command timeout for hashing entropy source
19356entropy_timeout=200
19357
19358# Check whether --with-entropy-timeout was given.
19359if test "${with_entropy_timeout+set}" = set; then
19360 withval=$with_entropy_timeout;
19361 if test -n "$withval" && test "x$withval" != "xno" && \
19362 test "x${withval}" != "xyes"; then
19363 entropy_timeout=$withval
19364 fi
19365
19366
19367fi
19368
19369
19370cat >>confdefs.h <<_ACEOF
19371#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
19372_ACEOF
19373
19374
19375SSH_PRIVSEP_USER=sshd
19376
19377# Check whether --with-privsep-user was given.
19378if test "${with_privsep_user+set}" = set; then
19379 withval=$with_privsep_user;
19380 if test -n "$withval" && test "x$withval" != "xno" && \
19381 test "x${withval}" != "xyes"; then
19382 SSH_PRIVSEP_USER=$withval
19383 fi
19384
19385
19386fi
19387
19388
19389cat >>confdefs.h <<_ACEOF
19390#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
19391_ACEOF
19392
19393
19394
19395# We do this little dance with the search path to insure
19396# that programs that we select for use by installed programs
19397# (which may be run by the super-user) come from trusted
19398# locations before they come from the user's private area.
19399# This should help avoid accidentally configuring some
19400# random version of a program in someone's personal bin.
19401
19402OPATH=$PATH
19403PATH=/bin:/usr/bin
19404test -h /bin 2> /dev/null && PATH=/usr/bin
19405test -d /sbin && PATH=$PATH:/sbin
19406test -d /usr/sbin && PATH=$PATH:/usr/sbin
19407PATH=$PATH:/etc:$OPATH
19408
19409# These programs are used by the command hashing source to gather entropy
19410
19411 # Extract the first word of "ls", so it can be a program name with args.
19412set dummy ls; ac_word=$2
19413{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19414echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19415if test "${ac_cv_path_PROG_LS+set}" = set; then
19416 echo $ECHO_N "(cached) $ECHO_C" >&6
19417else
19418 case $PROG_LS in
19419 [\\/]* | ?:[\\/]*)
19420 ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path.
19421 ;;
19422 *)
19423 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19424for as_dir in $PATH
19425do
19426 IFS=$as_save_IFS
19427 test -z "$as_dir" && as_dir=.
19428 for ac_exec_ext in '' $ac_executable_extensions; do
19429 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19430 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
19431 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19432 break 2
19433 fi
19434done
19435done
19436IFS=$as_save_IFS
19437
19438 ;;
19439esac
19440fi
19441PROG_LS=$ac_cv_path_PROG_LS
19442if test -n "$PROG_LS"; then
19443 { echo "$as_me:$LINENO: result: $PROG_LS" >&5
19444echo "${ECHO_T}$PROG_LS" >&6; }
19445else
19446 { echo "$as_me:$LINENO: result: no" >&5
19447echo "${ECHO_T}no" >&6; }
19448fi
19449
19450
19451 if test -z "$PROG_LS" ; then
19452 PROG_LS="undef"
19453 fi
19454
19455
19456
19457 # Extract the first word of "netstat", so it can be a program name with args.
19458set dummy netstat; ac_word=$2
19459{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19460echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19461if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
19462 echo $ECHO_N "(cached) $ECHO_C" >&6
19463else
19464 case $PROG_NETSTAT in
19465 [\\/]* | ?:[\\/]*)
19466 ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path.
19467 ;;
19468 *)
19469 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19470for as_dir in $PATH
19471do
19472 IFS=$as_save_IFS
19473 test -z "$as_dir" && as_dir=.
19474 for ac_exec_ext in '' $ac_executable_extensions; do
19475 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19476 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
19477 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19478 break 2
19479 fi
19480done
19481done
19482IFS=$as_save_IFS
19483
19484 ;;
19485esac
19486fi
19487PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
19488if test -n "$PROG_NETSTAT"; then
19489 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
19490echo "${ECHO_T}$PROG_NETSTAT" >&6; }
19491else
19492 { echo "$as_me:$LINENO: result: no" >&5
19493echo "${ECHO_T}no" >&6; }
19494fi
19495
19496
19497 if test -z "$PROG_NETSTAT" ; then
19498 PROG_NETSTAT="undef"
19499 fi
19500
19501
19502
19503 # Extract the first word of "arp", so it can be a program name with args.
19504set dummy arp; ac_word=$2
19505{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19506echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19507if test "${ac_cv_path_PROG_ARP+set}" = set; then
19508 echo $ECHO_N "(cached) $ECHO_C" >&6
19509else
19510 case $PROG_ARP in
19511 [\\/]* | ?:[\\/]*)
19512 ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path.
19513 ;;
19514 *)
19515 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19516for as_dir in $PATH
19517do
19518 IFS=$as_save_IFS
19519 test -z "$as_dir" && as_dir=.
19520 for ac_exec_ext in '' $ac_executable_extensions; do
19521 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19522 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
19523 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19524 break 2
19525 fi
19526done
19527done
19528IFS=$as_save_IFS
19529
19530 ;;
19531esac
19532fi
19533PROG_ARP=$ac_cv_path_PROG_ARP
19534if test -n "$PROG_ARP"; then
19535 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5
19536echo "${ECHO_T}$PROG_ARP" >&6; }
19537else
19538 { echo "$as_me:$LINENO: result: no" >&5
19539echo "${ECHO_T}no" >&6; }
19540fi
19541
19542
19543 if test -z "$PROG_ARP" ; then
19544 PROG_ARP="undef"
19545 fi
19546
19547
19548
19549 # Extract the first word of "ifconfig", so it can be a program name with args.
19550set dummy ifconfig; ac_word=$2
19551{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19552echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19553if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
19554 echo $ECHO_N "(cached) $ECHO_C" >&6
19555else
19556 case $PROG_IFCONFIG in
19557 [\\/]* | ?:[\\/]*)
19558 ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path.
19559 ;;
19560 *)
19561 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19562for as_dir in $PATH
19563do
19564 IFS=$as_save_IFS
19565 test -z "$as_dir" && as_dir=.
19566 for ac_exec_ext in '' $ac_executable_extensions; do
19567 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19568 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
19569 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19570 break 2
19571 fi
19572done
19573done
19574IFS=$as_save_IFS
19575
19576 ;;
19577esac
19578fi
19579PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
19580if test -n "$PROG_IFCONFIG"; then
19581 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
19582echo "${ECHO_T}$PROG_IFCONFIG" >&6; }
19583else
19584 { echo "$as_me:$LINENO: result: no" >&5
19585echo "${ECHO_T}no" >&6; }
19586fi
19587
19588
19589 if test -z "$PROG_IFCONFIG" ; then
19590 PROG_IFCONFIG="undef"
19591 fi
19592
19593
19594
19595 # Extract the first word of "jstat", so it can be a program name with args.
19596set dummy jstat; ac_word=$2
19597{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19598echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19599if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
19600 echo $ECHO_N "(cached) $ECHO_C" >&6
19601else
19602 case $PROG_JSTAT in
19603 [\\/]* | ?:[\\/]*)
19604 ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path.
19605 ;;
19606 *)
19607 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19608for as_dir in $PATH
19609do
19610 IFS=$as_save_IFS
19611 test -z "$as_dir" && as_dir=.
19612 for ac_exec_ext in '' $ac_executable_extensions; do
19613 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19614 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
19615 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19616 break 2
19617 fi
19618done
19619done
19620IFS=$as_save_IFS
19621
19622 ;;
19623esac
19624fi
19625PROG_JSTAT=$ac_cv_path_PROG_JSTAT
19626if test -n "$PROG_JSTAT"; then
19627 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
19628echo "${ECHO_T}$PROG_JSTAT" >&6; }
19629else
19630 { echo "$as_me:$LINENO: result: no" >&5
19631echo "${ECHO_T}no" >&6; }
19632fi
19633
19634
19635 if test -z "$PROG_JSTAT" ; then
19636 PROG_JSTAT="undef"
19637 fi
19638
19639
19640
19641 # Extract the first word of "ps", so it can be a program name with args.
19642set dummy ps; ac_word=$2
19643{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19644echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19645if test "${ac_cv_path_PROG_PS+set}" = set; then
19646 echo $ECHO_N "(cached) $ECHO_C" >&6
19647else
19648 case $PROG_PS in
19649 [\\/]* | ?:[\\/]*)
19650 ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path.
19651 ;;
19652 *)
19653 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19654for as_dir in $PATH
19655do
19656 IFS=$as_save_IFS
19657 test -z "$as_dir" && as_dir=.
19658 for ac_exec_ext in '' $ac_executable_extensions; do
19659 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19660 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
19661 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19662 break 2
19663 fi
19664done
19665done
19666IFS=$as_save_IFS
19667
19668 ;;
19669esac
19670fi
19671PROG_PS=$ac_cv_path_PROG_PS
19672if test -n "$PROG_PS"; then
19673 { echo "$as_me:$LINENO: result: $PROG_PS" >&5
19674echo "${ECHO_T}$PROG_PS" >&6; }
19675else
19676 { echo "$as_me:$LINENO: result: no" >&5
19677echo "${ECHO_T}no" >&6; }
19678fi
19679
19680
19681 if test -z "$PROG_PS" ; then
19682 PROG_PS="undef"
19683 fi
19684
19685
19686
19687 # Extract the first word of "sar", so it can be a program name with args.
19688set dummy sar; ac_word=$2
19689{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19690echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19691if test "${ac_cv_path_PROG_SAR+set}" = set; then
19692 echo $ECHO_N "(cached) $ECHO_C" >&6
19693else
19694 case $PROG_SAR in
19695 [\\/]* | ?:[\\/]*)
19696 ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path.
19697 ;;
19698 *)
19699 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19700for as_dir in $PATH
19701do
19702 IFS=$as_save_IFS
19703 test -z "$as_dir" && as_dir=.
19704 for ac_exec_ext in '' $ac_executable_extensions; do
19705 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19706 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
19707 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19708 break 2
19709 fi
19710done
19711done
19712IFS=$as_save_IFS
19713
19714 ;;
19715esac
19716fi
19717PROG_SAR=$ac_cv_path_PROG_SAR
19718if test -n "$PROG_SAR"; then
19719 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5
19720echo "${ECHO_T}$PROG_SAR" >&6; }
19721else
19722 { echo "$as_me:$LINENO: result: no" >&5
19723echo "${ECHO_T}no" >&6; }
19724fi
19725
19726
19727 if test -z "$PROG_SAR" ; then
19728 PROG_SAR="undef"
19729 fi
19730
19731
19732
19733 # Extract the first word of "w", so it can be a program name with args.
19734set dummy w; ac_word=$2
19735{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19736echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19737if test "${ac_cv_path_PROG_W+set}" = set; then
19738 echo $ECHO_N "(cached) $ECHO_C" >&6
19739else
19740 case $PROG_W in
19741 [\\/]* | ?:[\\/]*)
19742 ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path.
19743 ;;
19744 *)
19745 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19746for as_dir in $PATH
19747do
19748 IFS=$as_save_IFS
19749 test -z "$as_dir" && as_dir=.
19750 for ac_exec_ext in '' $ac_executable_extensions; do
19751 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19752 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
19753 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19754 break 2
19755 fi
19756done
19757done
19758IFS=$as_save_IFS
19759
19760 ;;
19761esac
19762fi
19763PROG_W=$ac_cv_path_PROG_W
19764if test -n "$PROG_W"; then
19765 { echo "$as_me:$LINENO: result: $PROG_W" >&5
19766echo "${ECHO_T}$PROG_W" >&6; }
19767else
19768 { echo "$as_me:$LINENO: result: no" >&5
19769echo "${ECHO_T}no" >&6; }
19770fi
19771
19772
19773 if test -z "$PROG_W" ; then
19774 PROG_W="undef"
19775 fi
19776
19777
19778
19779 # Extract the first word of "who", so it can be a program name with args.
19780set dummy who; ac_word=$2
19781{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19782echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19783if test "${ac_cv_path_PROG_WHO+set}" = set; then
19784 echo $ECHO_N "(cached) $ECHO_C" >&6
19785else
19786 case $PROG_WHO in
19787 [\\/]* | ?:[\\/]*)
19788 ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path.
19789 ;;
19790 *)
19791 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19792for as_dir in $PATH
19793do
19794 IFS=$as_save_IFS
19795 test -z "$as_dir" && as_dir=.
19796 for ac_exec_ext in '' $ac_executable_extensions; do
19797 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19798 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
19799 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19800 break 2
19801 fi
19802done
19803done
19804IFS=$as_save_IFS
19805
19806 ;;
19807esac
19808fi
19809PROG_WHO=$ac_cv_path_PROG_WHO
19810if test -n "$PROG_WHO"; then
19811 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5
19812echo "${ECHO_T}$PROG_WHO" >&6; }
19813else
19814 { echo "$as_me:$LINENO: result: no" >&5
19815echo "${ECHO_T}no" >&6; }
19816fi
19817
19818
19819 if test -z "$PROG_WHO" ; then
19820 PROG_WHO="undef"
19821 fi
19822
19823
19824
19825 # Extract the first word of "last", so it can be a program name with args.
19826set dummy last; ac_word=$2
19827{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19828echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19829if test "${ac_cv_path_PROG_LAST+set}" = set; then
19830 echo $ECHO_N "(cached) $ECHO_C" >&6
19831else
19832 case $PROG_LAST in
19833 [\\/]* | ?:[\\/]*)
19834 ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path.
19835 ;;
19836 *)
19837 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19838for as_dir in $PATH
19839do
19840 IFS=$as_save_IFS
19841 test -z "$as_dir" && as_dir=.
19842 for ac_exec_ext in '' $ac_executable_extensions; do
19843 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19844 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
19845 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19846 break 2
19847 fi
19848done
19849done
19850IFS=$as_save_IFS
19851
19852 ;;
19853esac
19854fi
19855PROG_LAST=$ac_cv_path_PROG_LAST
19856if test -n "$PROG_LAST"; then
19857 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5
19858echo "${ECHO_T}$PROG_LAST" >&6; }
19859else
19860 { echo "$as_me:$LINENO: result: no" >&5
19861echo "${ECHO_T}no" >&6; }
19862fi
19863
19864
19865 if test -z "$PROG_LAST" ; then
19866 PROG_LAST="undef"
19867 fi
19868
19869
19870
19871 # Extract the first word of "lastlog", so it can be a program name with args.
19872set dummy lastlog; ac_word=$2
19873{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19874echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19875if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
19876 echo $ECHO_N "(cached) $ECHO_C" >&6
19877else
19878 case $PROG_LASTLOG in
19879 [\\/]* | ?:[\\/]*)
19880 ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path.
19881 ;;
19882 *)
19883 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19884for as_dir in $PATH
19885do
19886 IFS=$as_save_IFS
19887 test -z "$as_dir" && as_dir=.
19888 for ac_exec_ext in '' $ac_executable_extensions; do
19889 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19890 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
19891 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19892 break 2
19893 fi
19894done
19895done
19896IFS=$as_save_IFS
19897
19898 ;;
19899esac
19900fi
19901PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
19902if test -n "$PROG_LASTLOG"; then
19903 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
19904echo "${ECHO_T}$PROG_LASTLOG" >&6; }
19905else
19906 { echo "$as_me:$LINENO: result: no" >&5
19907echo "${ECHO_T}no" >&6; }
19908fi
19909
19910
19911 if test -z "$PROG_LASTLOG" ; then
19912 PROG_LASTLOG="undef"
19913 fi
19914
19915
19916
19917 # Extract the first word of "df", so it can be a program name with args.
19918set dummy df; ac_word=$2
19919{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19920echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19921if test "${ac_cv_path_PROG_DF+set}" = set; then
19922 echo $ECHO_N "(cached) $ECHO_C" >&6
19923else
19924 case $PROG_DF in
19925 [\\/]* | ?:[\\/]*)
19926 ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path.
19927 ;;
19928 *)
19929 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19930for as_dir in $PATH
19931do
19932 IFS=$as_save_IFS
19933 test -z "$as_dir" && as_dir=.
19934 for ac_exec_ext in '' $ac_executable_extensions; do
19935 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19936 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
19937 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19938 break 2
19939 fi
19940done
19941done
19942IFS=$as_save_IFS
19943
19944 ;;
19945esac
19946fi
19947PROG_DF=$ac_cv_path_PROG_DF
19948if test -n "$PROG_DF"; then
19949 { echo "$as_me:$LINENO: result: $PROG_DF" >&5
19950echo "${ECHO_T}$PROG_DF" >&6; }
19951else
19952 { echo "$as_me:$LINENO: result: no" >&5
19953echo "${ECHO_T}no" >&6; }
19954fi
19955
19956
19957 if test -z "$PROG_DF" ; then
19958 PROG_DF="undef"
19959 fi
19960
19961
19962
19963 # Extract the first word of "vmstat", so it can be a program name with args.
19964set dummy vmstat; ac_word=$2
19965{ echo "$as_me:$LINENO: checking for $ac_word" >&5
19966echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
19967if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
19968 echo $ECHO_N "(cached) $ECHO_C" >&6
19969else
19970 case $PROG_VMSTAT in
19971 [\\/]* | ?:[\\/]*)
19972 ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path.
19973 ;;
19974 *)
19975 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19976for as_dir in $PATH
19977do
19978 IFS=$as_save_IFS
19979 test -z "$as_dir" && as_dir=.
19980 for ac_exec_ext in '' $ac_executable_extensions; do
19981 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19982 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
19983 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19984 break 2
19985 fi
19986done
19987done
19988IFS=$as_save_IFS
19989
19990 ;;
19991esac
19992fi
19993PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
19994if test -n "$PROG_VMSTAT"; then
19995 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
19996echo "${ECHO_T}$PROG_VMSTAT" >&6; }
19997else
19998 { echo "$as_me:$LINENO: result: no" >&5
19999echo "${ECHO_T}no" >&6; }
20000fi
20001
20002
20003 if test -z "$PROG_VMSTAT" ; then
20004 PROG_VMSTAT="undef"
20005 fi
20006
20007
20008
20009 # Extract the first word of "uptime", so it can be a program name with args.
20010set dummy uptime; ac_word=$2
20011{ echo "$as_me:$LINENO: checking for $ac_word" >&5
20012echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
20013if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
20014 echo $ECHO_N "(cached) $ECHO_C" >&6
20015else
20016 case $PROG_UPTIME in
20017 [\\/]* | ?:[\\/]*)
20018 ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path.
20019 ;;
20020 *)
20021 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
20022for as_dir in $PATH
20023do
20024 IFS=$as_save_IFS
20025 test -z "$as_dir" && as_dir=.
20026 for ac_exec_ext in '' $ac_executable_extensions; do
20027 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
20028 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
20029 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
20030 break 2
20031 fi
20032done
20033done
20034IFS=$as_save_IFS
20035
20036 ;;
20037esac
20038fi
20039PROG_UPTIME=$ac_cv_path_PROG_UPTIME
20040if test -n "$PROG_UPTIME"; then
20041 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
20042echo "${ECHO_T}$PROG_UPTIME" >&6; }
20043else
20044 { echo "$as_me:$LINENO: result: no" >&5
20045echo "${ECHO_T}no" >&6; }
20046fi
20047
20048
20049 if test -z "$PROG_UPTIME" ; then
20050 PROG_UPTIME="undef"
20051 fi
20052
20053
20054
20055 # Extract the first word of "ipcs", so it can be a program name with args.
20056set dummy ipcs; ac_word=$2
20057{ echo "$as_me:$LINENO: checking for $ac_word" >&5
20058echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
20059if test "${ac_cv_path_PROG_IPCS+set}" = set; then
20060 echo $ECHO_N "(cached) $ECHO_C" >&6
20061else
20062 case $PROG_IPCS in
20063 [\\/]* | ?:[\\/]*)
20064 ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path.
20065 ;;
20066 *)
20067 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
20068for as_dir in $PATH
20069do
20070 IFS=$as_save_IFS
20071 test -z "$as_dir" && as_dir=.
20072 for ac_exec_ext in '' $ac_executable_extensions; do
20073 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
20074 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
20075 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
20076 break 2
20077 fi
20078done
20079done
20080IFS=$as_save_IFS
20081
20082 ;;
20083esac
20084fi
20085PROG_IPCS=$ac_cv_path_PROG_IPCS
20086if test -n "$PROG_IPCS"; then
20087 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
20088echo "${ECHO_T}$PROG_IPCS" >&6; }
20089else
20090 { echo "$as_me:$LINENO: result: no" >&5
20091echo "${ECHO_T}no" >&6; }
20092fi
20093
20094
20095 if test -z "$PROG_IPCS" ; then
20096 PROG_IPCS="undef"
20097 fi
20098
20099
20100
20101 # Extract the first word of "tail", so it can be a program name with args.
20102set dummy tail; ac_word=$2
20103{ echo "$as_me:$LINENO: checking for $ac_word" >&5
20104echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
20105if test "${ac_cv_path_PROG_TAIL+set}" = set; then
20106 echo $ECHO_N "(cached) $ECHO_C" >&6
20107else
20108 case $PROG_TAIL in
20109 [\\/]* | ?:[\\/]*)
20110 ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path.
20111 ;;
20112 *)
20113 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
20114for as_dir in $PATH
20115do
20116 IFS=$as_save_IFS
20117 test -z "$as_dir" && as_dir=.
20118 for ac_exec_ext in '' $ac_executable_extensions; do
20119 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
20120 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
20121 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
20122 break 2
20123 fi
20124done
20125done
20126IFS=$as_save_IFS
20127
20128 ;;
20129esac
20130fi
20131PROG_TAIL=$ac_cv_path_PROG_TAIL
20132if test -n "$PROG_TAIL"; then
20133 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
20134echo "${ECHO_T}$PROG_TAIL" >&6; }
20135else
20136 { echo "$as_me:$LINENO: result: no" >&5
20137echo "${ECHO_T}no" >&6; }
20138fi
20139
20140
20141 if test -z "$PROG_TAIL" ; then
20142 PROG_TAIL="undef"
20143 fi
20144
20145
20146# restore PATH
20147PATH=$OPATH
20148
20149# Where does ssh-rand-helper get its randomness from?
20150INSTALL_SSH_PRNG_CMDS=""
20151if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
20152 if test ! -z "$PRNGD_PORT" ; then
20153 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
20154 elif test ! -z "$PRNGD_SOCKET" ; then
20155 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
20156 else
20157 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
20158 RAND_HELPER_CMDHASH=yes
20159 INSTALL_SSH_PRNG_CMDS="yes"
20160 fi
20161fi
20162
20163
20164
20165# Cheap hack to ensure NEWS-OS libraries are arranged right.
20166if test ! -z "$SONY" ; then
20167 LIBS="$LIBS -liberty";
20168fi
20169
20170# Check for long long datatypes
20171{ echo "$as_me:$LINENO: checking for long long" >&5
20172echo $ECHO_N "checking for long long... $ECHO_C" >&6; }
20173if test "${ac_cv_type_long_long+set}" = set; then
20174 echo $ECHO_N "(cached) $ECHO_C" >&6
20175else
20176 cat >conftest.$ac_ext <<_ACEOF
20177/* confdefs.h. */
20178_ACEOF
20179cat confdefs.h >>conftest.$ac_ext
20180cat >>conftest.$ac_ext <<_ACEOF
20181/* end confdefs.h. */
20182$ac_includes_default
20183typedef long long ac__type_new_;
20184int
20185main ()
20186{
20187if ((ac__type_new_ *) 0)
20188 return 0;
20189if (sizeof (ac__type_new_))
20190 return 0;
20191 ;
20192 return 0;
20193}
20194_ACEOF
20195rm -f conftest.$ac_objext
20196if { (ac_try="$ac_compile"
20197case "(($ac_try" in
20198 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20199 *) ac_try_echo=$ac_try;;
20200esac
20201eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20202 (eval "$ac_compile") 2>conftest.er1
20203 ac_status=$?
20204 grep -v '^ *+' conftest.er1 >conftest.err
20205 rm -f conftest.er1
20206 cat conftest.err >&5
20207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20208 (exit $ac_status); } && {
20209 test -z "$ac_c_werror_flag" ||
20210 test ! -s conftest.err
20211 } && test -s conftest.$ac_objext; then
20212 ac_cv_type_long_long=yes
20213else
20214 echo "$as_me: failed program was:" >&5
20215sed 's/^/| /' conftest.$ac_ext >&5
20216
20217 ac_cv_type_long_long=no
20218fi
20219
20220rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20221fi
20222{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
20223echo "${ECHO_T}$ac_cv_type_long_long" >&6; }
20224if test $ac_cv_type_long_long = yes; then
20225
20226cat >>confdefs.h <<_ACEOF
20227#define HAVE_LONG_LONG 1
20228_ACEOF
20229
20230
20231fi
20232{ echo "$as_me:$LINENO: checking for unsigned long long" >&5
20233echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; }
20234if test "${ac_cv_type_unsigned_long_long+set}" = set; then
20235 echo $ECHO_N "(cached) $ECHO_C" >&6
20236else
20237 cat >conftest.$ac_ext <<_ACEOF
20238/* confdefs.h. */
20239_ACEOF
20240cat confdefs.h >>conftest.$ac_ext
20241cat >>conftest.$ac_ext <<_ACEOF
20242/* end confdefs.h. */
20243$ac_includes_default
20244typedef unsigned long long ac__type_new_;
20245int
20246main ()
20247{
20248if ((ac__type_new_ *) 0)
20249 return 0;
20250if (sizeof (ac__type_new_))
20251 return 0;
20252 ;
20253 return 0;
20254}
20255_ACEOF
20256rm -f conftest.$ac_objext
20257if { (ac_try="$ac_compile"
20258case "(($ac_try" in
20259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20260 *) ac_try_echo=$ac_try;;
20261esac
20262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20263 (eval "$ac_compile") 2>conftest.er1
20264 ac_status=$?
20265 grep -v '^ *+' conftest.er1 >conftest.err
20266 rm -f conftest.er1
20267 cat conftest.err >&5
20268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20269 (exit $ac_status); } && {
20270 test -z "$ac_c_werror_flag" ||
20271 test ! -s conftest.err
20272 } && test -s conftest.$ac_objext; then
20273 ac_cv_type_unsigned_long_long=yes
20274else
20275 echo "$as_me: failed program was:" >&5
20276sed 's/^/| /' conftest.$ac_ext >&5
20277
20278 ac_cv_type_unsigned_long_long=no
20279fi
20280
20281rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20282fi
20283{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
20284echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; }
20285if test $ac_cv_type_unsigned_long_long = yes; then
20286
20287cat >>confdefs.h <<_ACEOF
20288#define HAVE_UNSIGNED_LONG_LONG 1
20289_ACEOF
20290
20291
20292fi
20293{ echo "$as_me:$LINENO: checking for long double" >&5
20294echo $ECHO_N "checking for long double... $ECHO_C" >&6; }
20295if test "${ac_cv_type_long_double+set}" = set; then
20296 echo $ECHO_N "(cached) $ECHO_C" >&6
20297else
20298 cat >conftest.$ac_ext <<_ACEOF
20299/* confdefs.h. */
20300_ACEOF
20301cat confdefs.h >>conftest.$ac_ext
20302cat >>conftest.$ac_ext <<_ACEOF
20303/* end confdefs.h. */
20304$ac_includes_default
20305typedef long double ac__type_new_;
20306int
20307main ()
20308{
20309if ((ac__type_new_ *) 0)
20310 return 0;
20311if (sizeof (ac__type_new_))
20312 return 0;
20313 ;
20314 return 0;
20315}
20316_ACEOF
20317rm -f conftest.$ac_objext
20318if { (ac_try="$ac_compile"
20319case "(($ac_try" in
20320 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20321 *) ac_try_echo=$ac_try;;
20322esac
20323eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20324 (eval "$ac_compile") 2>conftest.er1
20325 ac_status=$?
20326 grep -v '^ *+' conftest.er1 >conftest.err
20327 rm -f conftest.er1
20328 cat conftest.err >&5
20329 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20330 (exit $ac_status); } && {
20331 test -z "$ac_c_werror_flag" ||
20332 test ! -s conftest.err
20333 } && test -s conftest.$ac_objext; then
20334 ac_cv_type_long_double=yes
20335else
20336 echo "$as_me: failed program was:" >&5
20337sed 's/^/| /' conftest.$ac_ext >&5
20338
20339 ac_cv_type_long_double=no
20340fi
20341
20342rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20343fi
20344{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
20345echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
20346if test $ac_cv_type_long_double = yes; then
20347
20348cat >>confdefs.h <<_ACEOF
20349#define HAVE_LONG_DOUBLE 1
20350_ACEOF
20351
20352
20353fi
20354
20355
20356# Check datatype sizes
20357{ echo "$as_me:$LINENO: checking for char" >&5
20358echo $ECHO_N "checking for char... $ECHO_C" >&6; }
20359if test "${ac_cv_type_char+set}" = set; then
20360 echo $ECHO_N "(cached) $ECHO_C" >&6
20361else
20362 cat >conftest.$ac_ext <<_ACEOF
20363/* confdefs.h. */
20364_ACEOF
20365cat confdefs.h >>conftest.$ac_ext
20366cat >>conftest.$ac_ext <<_ACEOF
20367/* end confdefs.h. */
20368$ac_includes_default
20369typedef char ac__type_new_;
20370int
20371main ()
20372{
20373if ((ac__type_new_ *) 0)
20374 return 0;
20375if (sizeof (ac__type_new_))
20376 return 0;
20377 ;
20378 return 0;
20379}
20380_ACEOF
20381rm -f conftest.$ac_objext
20382if { (ac_try="$ac_compile"
20383case "(($ac_try" in
20384 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20385 *) ac_try_echo=$ac_try;;
20386esac
20387eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20388 (eval "$ac_compile") 2>conftest.er1
20389 ac_status=$?
20390 grep -v '^ *+' conftest.er1 >conftest.err
20391 rm -f conftest.er1
20392 cat conftest.err >&5
20393 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20394 (exit $ac_status); } && {
20395 test -z "$ac_c_werror_flag" ||
20396 test ! -s conftest.err
20397 } && test -s conftest.$ac_objext; then
20398 ac_cv_type_char=yes
20399else
20400 echo "$as_me: failed program was:" >&5
20401sed 's/^/| /' conftest.$ac_ext >&5
20402
20403 ac_cv_type_char=no
20404fi
20405
20406rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20407fi
20408{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
20409echo "${ECHO_T}$ac_cv_type_char" >&6; }
20410
20411# The cast to long int works around a bug in the HP C Compiler
20412# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20413# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20414# This bug is HP SR number 8606223364.
20415{ echo "$as_me:$LINENO: checking size of char" >&5
20416echo $ECHO_N "checking size of char... $ECHO_C" >&6; }
20417if test "${ac_cv_sizeof_char+set}" = set; then
20418 echo $ECHO_N "(cached) $ECHO_C" >&6
20419else
20420 if test "$cross_compiling" = yes; then
20421 # Depending upon the size, compute the lo and hi bounds.
20422cat >conftest.$ac_ext <<_ACEOF
20423/* confdefs.h. */
20424_ACEOF
20425cat confdefs.h >>conftest.$ac_ext
20426cat >>conftest.$ac_ext <<_ACEOF
20427/* end confdefs.h. */
20428$ac_includes_default
20429 typedef char ac__type_sizeof_;
20430int
20431main ()
20432{
20433static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
20434test_array [0] = 0
20435
20436 ;
20437 return 0;
20438}
20439_ACEOF
20440rm -f conftest.$ac_objext
20441if { (ac_try="$ac_compile"
20442case "(($ac_try" in
20443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20444 *) ac_try_echo=$ac_try;;
20445esac
20446eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20447 (eval "$ac_compile") 2>conftest.er1
20448 ac_status=$?
20449 grep -v '^ *+' conftest.er1 >conftest.err
20450 rm -f conftest.er1
20451 cat conftest.err >&5
20452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20453 (exit $ac_status); } && {
20454 test -z "$ac_c_werror_flag" ||
20455 test ! -s conftest.err
20456 } && test -s conftest.$ac_objext; then
20457 ac_lo=0 ac_mid=0
20458 while :; do
20459 cat >conftest.$ac_ext <<_ACEOF
20460/* confdefs.h. */
20461_ACEOF
20462cat confdefs.h >>conftest.$ac_ext
20463cat >>conftest.$ac_ext <<_ACEOF
20464/* end confdefs.h. */
20465$ac_includes_default
20466 typedef char ac__type_sizeof_;
20467int
20468main ()
20469{
20470static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20471test_array [0] = 0
20472
20473 ;
20474 return 0;
20475}
20476_ACEOF
20477rm -f conftest.$ac_objext
20478if { (ac_try="$ac_compile"
20479case "(($ac_try" in
20480 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20481 *) ac_try_echo=$ac_try;;
20482esac
20483eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20484 (eval "$ac_compile") 2>conftest.er1
20485 ac_status=$?
20486 grep -v '^ *+' conftest.er1 >conftest.err
20487 rm -f conftest.er1
20488 cat conftest.err >&5
20489 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20490 (exit $ac_status); } && {
20491 test -z "$ac_c_werror_flag" ||
20492 test ! -s conftest.err
20493 } && test -s conftest.$ac_objext; then
20494 ac_hi=$ac_mid; break
20495else
20496 echo "$as_me: failed program was:" >&5
20497sed 's/^/| /' conftest.$ac_ext >&5
20498
20499 ac_lo=`expr $ac_mid + 1`
20500 if test $ac_lo -le $ac_mid; then
20501 ac_lo= ac_hi=
20502 break
20503 fi
20504 ac_mid=`expr 2 '*' $ac_mid + 1`
20505fi
20506
20507rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20508 done
20509else
20510 echo "$as_me: failed program was:" >&5
20511sed 's/^/| /' conftest.$ac_ext >&5
20512
20513 cat >conftest.$ac_ext <<_ACEOF
20514/* confdefs.h. */
20515_ACEOF
20516cat confdefs.h >>conftest.$ac_ext
20517cat >>conftest.$ac_ext <<_ACEOF
20518/* end confdefs.h. */
20519$ac_includes_default
20520 typedef char ac__type_sizeof_;
20521int
20522main ()
20523{
20524static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
20525test_array [0] = 0
20526
20527 ;
20528 return 0;
20529}
20530_ACEOF
20531rm -f conftest.$ac_objext
20532if { (ac_try="$ac_compile"
20533case "(($ac_try" in
20534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20535 *) ac_try_echo=$ac_try;;
20536esac
20537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20538 (eval "$ac_compile") 2>conftest.er1
20539 ac_status=$?
20540 grep -v '^ *+' conftest.er1 >conftest.err
20541 rm -f conftest.er1
20542 cat conftest.err >&5
20543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20544 (exit $ac_status); } && {
20545 test -z "$ac_c_werror_flag" ||
20546 test ! -s conftest.err
20547 } && test -s conftest.$ac_objext; then
20548 ac_hi=-1 ac_mid=-1
20549 while :; do
20550 cat >conftest.$ac_ext <<_ACEOF
20551/* confdefs.h. */
20552_ACEOF
20553cat confdefs.h >>conftest.$ac_ext
20554cat >>conftest.$ac_ext <<_ACEOF
20555/* end confdefs.h. */
20556$ac_includes_default
20557 typedef char ac__type_sizeof_;
20558int
20559main ()
20560{
20561static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
20562test_array [0] = 0
20563
20564 ;
20565 return 0;
20566}
20567_ACEOF
20568rm -f conftest.$ac_objext
20569if { (ac_try="$ac_compile"
20570case "(($ac_try" in
20571 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20572 *) ac_try_echo=$ac_try;;
20573esac
20574eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20575 (eval "$ac_compile") 2>conftest.er1
20576 ac_status=$?
20577 grep -v '^ *+' conftest.er1 >conftest.err
20578 rm -f conftest.er1
20579 cat conftest.err >&5
20580 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20581 (exit $ac_status); } && {
20582 test -z "$ac_c_werror_flag" ||
20583 test ! -s conftest.err
20584 } && test -s conftest.$ac_objext; then
20585 ac_lo=$ac_mid; break
20586else
20587 echo "$as_me: failed program was:" >&5
20588sed 's/^/| /' conftest.$ac_ext >&5
20589
20590 ac_hi=`expr '(' $ac_mid ')' - 1`
20591 if test $ac_mid -le $ac_hi; then
20592 ac_lo= ac_hi=
20593 break
20594 fi
20595 ac_mid=`expr 2 '*' $ac_mid`
20596fi
20597
20598rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20599 done
20600else
20601 echo "$as_me: failed program was:" >&5
20602sed 's/^/| /' conftest.$ac_ext >&5
20603
20604 ac_lo= ac_hi=
20605fi
20606
20607rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20608fi
20609
20610rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20611# Binary search between lo and hi bounds.
20612while test "x$ac_lo" != "x$ac_hi"; do
20613 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
20614 cat >conftest.$ac_ext <<_ACEOF
20615/* confdefs.h. */
20616_ACEOF
20617cat confdefs.h >>conftest.$ac_ext
20618cat >>conftest.$ac_ext <<_ACEOF
20619/* end confdefs.h. */
20620$ac_includes_default
20621 typedef char ac__type_sizeof_;
20622int
20623main ()
20624{
20625static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20626test_array [0] = 0
20627
20628 ;
20629 return 0;
20630}
20631_ACEOF
20632rm -f conftest.$ac_objext
20633if { (ac_try="$ac_compile"
20634case "(($ac_try" in
20635 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20636 *) ac_try_echo=$ac_try;;
20637esac
20638eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20639 (eval "$ac_compile") 2>conftest.er1
20640 ac_status=$?
20641 grep -v '^ *+' conftest.er1 >conftest.err
20642 rm -f conftest.er1
20643 cat conftest.err >&5
20644 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20645 (exit $ac_status); } && {
20646 test -z "$ac_c_werror_flag" ||
20647 test ! -s conftest.err
20648 } && test -s conftest.$ac_objext; then
20649 ac_hi=$ac_mid
20650else
20651 echo "$as_me: failed program was:" >&5
20652sed 's/^/| /' conftest.$ac_ext >&5
20653
20654 ac_lo=`expr '(' $ac_mid ')' + 1`
20655fi
20656
20657rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20658done
20659case $ac_lo in
20660?*) ac_cv_sizeof_char=$ac_lo;;
20661'') if test "$ac_cv_type_char" = yes; then
20662 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
20663See \`config.log' for more details." >&5
20664echo "$as_me: error: cannot compute sizeof (char)
20665See \`config.log' for more details." >&2;}
20666 { (exit 77); exit 77; }; }
20667 else
20668 ac_cv_sizeof_char=0
20669 fi ;;
20670esac
20671else
20672 cat >conftest.$ac_ext <<_ACEOF
20673/* confdefs.h. */
20674_ACEOF
20675cat confdefs.h >>conftest.$ac_ext
20676cat >>conftest.$ac_ext <<_ACEOF
20677/* end confdefs.h. */
20678$ac_includes_default
20679 typedef char ac__type_sizeof_;
20680static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
20681static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
20682#include <stdio.h>
20683#include <stdlib.h>
20684int
20685main ()
20686{
20687
20688 FILE *f = fopen ("conftest.val", "w");
20689 if (! f)
20690 return 1;
20691 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
20692 {
20693 long int i = longval ();
20694 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20695 return 1;
20696 fprintf (f, "%ld\n", i);
20697 }
20698 else
20699 {
20700 unsigned long int i = ulongval ();
20701 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20702 return 1;
20703 fprintf (f, "%lu\n", i);
20704 }
20705 return ferror (f) || fclose (f) != 0;
20706
20707 ;
20708 return 0;
20709}
20710_ACEOF
20711rm -f conftest$ac_exeext
20712if { (ac_try="$ac_link"
20713case "(($ac_try" in
20714 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20715 *) ac_try_echo=$ac_try;;
20716esac
20717eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20718 (eval "$ac_link") 2>&5
20719 ac_status=$?
20720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20721 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20722 { (case "(($ac_try" in
20723 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20724 *) ac_try_echo=$ac_try;;
20725esac
20726eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20727 (eval "$ac_try") 2>&5
20728 ac_status=$?
20729 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20730 (exit $ac_status); }; }; then
20731 ac_cv_sizeof_char=`cat conftest.val`
20732else
20733 echo "$as_me: program exited with status $ac_status" >&5
20734echo "$as_me: failed program was:" >&5
20735sed 's/^/| /' conftest.$ac_ext >&5
20736
20737( exit $ac_status )
20738if test "$ac_cv_type_char" = yes; then
20739 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
20740See \`config.log' for more details." >&5
20741echo "$as_me: error: cannot compute sizeof (char)
20742See \`config.log' for more details." >&2;}
20743 { (exit 77); exit 77; }; }
20744 else
20745 ac_cv_sizeof_char=0
20746 fi
20747fi
20748rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20749fi
20750rm -f conftest.val
20751fi
20752{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
20753echo "${ECHO_T}$ac_cv_sizeof_char" >&6; }
20754
20755
20756
20757cat >>confdefs.h <<_ACEOF
20758#define SIZEOF_CHAR $ac_cv_sizeof_char
20759_ACEOF
20760
20761
20762{ echo "$as_me:$LINENO: checking for short int" >&5
20763echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
20764if test "${ac_cv_type_short_int+set}" = set; then
20765 echo $ECHO_N "(cached) $ECHO_C" >&6
20766else
20767 cat >conftest.$ac_ext <<_ACEOF
20768/* confdefs.h. */
20769_ACEOF
20770cat confdefs.h >>conftest.$ac_ext
20771cat >>conftest.$ac_ext <<_ACEOF
20772/* end confdefs.h. */
20773$ac_includes_default
20774typedef short int ac__type_new_;
20775int
20776main ()
20777{
20778if ((ac__type_new_ *) 0)
20779 return 0;
20780if (sizeof (ac__type_new_))
20781 return 0;
20782 ;
20783 return 0;
20784}
20785_ACEOF
20786rm -f conftest.$ac_objext
20787if { (ac_try="$ac_compile"
20788case "(($ac_try" in
20789 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20790 *) ac_try_echo=$ac_try;;
20791esac
20792eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20793 (eval "$ac_compile") 2>conftest.er1
20794 ac_status=$?
20795 grep -v '^ *+' conftest.er1 >conftest.err
20796 rm -f conftest.er1
20797 cat conftest.err >&5
20798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20799 (exit $ac_status); } && {
20800 test -z "$ac_c_werror_flag" ||
20801 test ! -s conftest.err
20802 } && test -s conftest.$ac_objext; then
20803 ac_cv_type_short_int=yes
20804else
20805 echo "$as_me: failed program was:" >&5
20806sed 's/^/| /' conftest.$ac_ext >&5
20807
20808 ac_cv_type_short_int=no
20809fi
20810
20811rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20812fi
20813{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
20814echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
20815
20816# The cast to long int works around a bug in the HP C Compiler
20817# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20818# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20819# This bug is HP SR number 8606223364.
20820{ echo "$as_me:$LINENO: checking size of short int" >&5
20821echo $ECHO_N "checking size of short int... $ECHO_C" >&6; }
20822if test "${ac_cv_sizeof_short_int+set}" = set; then
20823 echo $ECHO_N "(cached) $ECHO_C" >&6
20824else
20825 if test "$cross_compiling" = yes; then
20826 # Depending upon the size, compute the lo and hi bounds.
20827cat >conftest.$ac_ext <<_ACEOF
20828/* confdefs.h. */
20829_ACEOF
20830cat confdefs.h >>conftest.$ac_ext
20831cat >>conftest.$ac_ext <<_ACEOF
20832/* end confdefs.h. */
20833$ac_includes_default
20834 typedef short int ac__type_sizeof_;
20835int
20836main ()
20837{
20838static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
20839test_array [0] = 0
20840
20841 ;
20842 return 0;
20843}
20844_ACEOF
20845rm -f conftest.$ac_objext
20846if { (ac_try="$ac_compile"
20847case "(($ac_try" in
20848 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20849 *) ac_try_echo=$ac_try;;
20850esac
20851eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20852 (eval "$ac_compile") 2>conftest.er1
20853 ac_status=$?
20854 grep -v '^ *+' conftest.er1 >conftest.err
20855 rm -f conftest.er1
20856 cat conftest.err >&5
20857 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20858 (exit $ac_status); } && {
20859 test -z "$ac_c_werror_flag" ||
20860 test ! -s conftest.err
20861 } && test -s conftest.$ac_objext; then
20862 ac_lo=0 ac_mid=0
20863 while :; do
20864 cat >conftest.$ac_ext <<_ACEOF
20865/* confdefs.h. */
20866_ACEOF
20867cat confdefs.h >>conftest.$ac_ext
20868cat >>conftest.$ac_ext <<_ACEOF
20869/* end confdefs.h. */
20870$ac_includes_default
20871 typedef short int ac__type_sizeof_;
20872int
20873main ()
20874{
20875static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20876test_array [0] = 0
20877
20878 ;
20879 return 0;
20880}
20881_ACEOF
20882rm -f conftest.$ac_objext
20883if { (ac_try="$ac_compile"
20884case "(($ac_try" in
20885 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20886 *) ac_try_echo=$ac_try;;
20887esac
20888eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20889 (eval "$ac_compile") 2>conftest.er1
20890 ac_status=$?
20891 grep -v '^ *+' conftest.er1 >conftest.err
20892 rm -f conftest.er1
20893 cat conftest.err >&5
20894 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20895 (exit $ac_status); } && {
20896 test -z "$ac_c_werror_flag" ||
20897 test ! -s conftest.err
20898 } && test -s conftest.$ac_objext; then
20899 ac_hi=$ac_mid; break
20900else
20901 echo "$as_me: failed program was:" >&5
20902sed 's/^/| /' conftest.$ac_ext >&5
20903
20904 ac_lo=`expr $ac_mid + 1`
20905 if test $ac_lo -le $ac_mid; then
20906 ac_lo= ac_hi=
20907 break
20908 fi
20909 ac_mid=`expr 2 '*' $ac_mid + 1`
20910fi
20911
20912rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20913 done
20914else
20915 echo "$as_me: failed program was:" >&5
20916sed 's/^/| /' conftest.$ac_ext >&5
20917
20918 cat >conftest.$ac_ext <<_ACEOF
20919/* confdefs.h. */
20920_ACEOF
20921cat confdefs.h >>conftest.$ac_ext
20922cat >>conftest.$ac_ext <<_ACEOF
20923/* end confdefs.h. */
20924$ac_includes_default
20925 typedef short int ac__type_sizeof_;
20926int
20927main ()
20928{
20929static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
20930test_array [0] = 0
20931
20932 ;
20933 return 0;
20934}
20935_ACEOF
20936rm -f conftest.$ac_objext
20937if { (ac_try="$ac_compile"
20938case "(($ac_try" in
20939 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20940 *) ac_try_echo=$ac_try;;
20941esac
20942eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20943 (eval "$ac_compile") 2>conftest.er1
20944 ac_status=$?
20945 grep -v '^ *+' conftest.er1 >conftest.err
20946 rm -f conftest.er1
20947 cat conftest.err >&5
20948 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20949 (exit $ac_status); } && {
20950 test -z "$ac_c_werror_flag" ||
20951 test ! -s conftest.err
20952 } && test -s conftest.$ac_objext; then
20953 ac_hi=-1 ac_mid=-1
20954 while :; do
20955 cat >conftest.$ac_ext <<_ACEOF
20956/* confdefs.h. */
20957_ACEOF
20958cat confdefs.h >>conftest.$ac_ext
20959cat >>conftest.$ac_ext <<_ACEOF
20960/* end confdefs.h. */
20961$ac_includes_default
20962 typedef short int ac__type_sizeof_;
20963int
20964main ()
20965{
20966static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
20967test_array [0] = 0
20968
20969 ;
20970 return 0;
20971}
20972_ACEOF
20973rm -f conftest.$ac_objext
20974if { (ac_try="$ac_compile"
20975case "(($ac_try" in
20976 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20977 *) ac_try_echo=$ac_try;;
20978esac
20979eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20980 (eval "$ac_compile") 2>conftest.er1
20981 ac_status=$?
20982 grep -v '^ *+' conftest.er1 >conftest.err
20983 rm -f conftest.er1
20984 cat conftest.err >&5
20985 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20986 (exit $ac_status); } && {
20987 test -z "$ac_c_werror_flag" ||
20988 test ! -s conftest.err
20989 } && test -s conftest.$ac_objext; then
20990 ac_lo=$ac_mid; break
20991else
20992 echo "$as_me: failed program was:" >&5
20993sed 's/^/| /' conftest.$ac_ext >&5
20994
20995 ac_hi=`expr '(' $ac_mid ')' - 1`
20996 if test $ac_mid -le $ac_hi; then
20997 ac_lo= ac_hi=
20998 break
20999 fi
21000 ac_mid=`expr 2 '*' $ac_mid`
21001fi
21002
21003rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21004 done
21005else
21006 echo "$as_me: failed program was:" >&5
21007sed 's/^/| /' conftest.$ac_ext >&5
21008
21009 ac_lo= ac_hi=
21010fi
21011
21012rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21013fi
21014
21015rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21016# Binary search between lo and hi bounds.
21017while test "x$ac_lo" != "x$ac_hi"; do
21018 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
21019 cat >conftest.$ac_ext <<_ACEOF
21020/* confdefs.h. */
21021_ACEOF
21022cat confdefs.h >>conftest.$ac_ext
21023cat >>conftest.$ac_ext <<_ACEOF
21024/* end confdefs.h. */
21025$ac_includes_default
21026 typedef short int ac__type_sizeof_;
21027int
21028main ()
21029{
21030static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
21031test_array [0] = 0
21032
21033 ;
21034 return 0;
21035}
21036_ACEOF
21037rm -f conftest.$ac_objext
21038if { (ac_try="$ac_compile"
21039case "(($ac_try" in
21040 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21041 *) ac_try_echo=$ac_try;;
21042esac
21043eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21044 (eval "$ac_compile") 2>conftest.er1
21045 ac_status=$?
21046 grep -v '^ *+' conftest.er1 >conftest.err
21047 rm -f conftest.er1
21048 cat conftest.err >&5
21049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21050 (exit $ac_status); } && {
21051 test -z "$ac_c_werror_flag" ||
21052 test ! -s conftest.err
21053 } && test -s conftest.$ac_objext; then
21054 ac_hi=$ac_mid
21055else
21056 echo "$as_me: failed program was:" >&5
21057sed 's/^/| /' conftest.$ac_ext >&5
21058
21059 ac_lo=`expr '(' $ac_mid ')' + 1`
21060fi
21061
21062rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21063done
21064case $ac_lo in
21065?*) ac_cv_sizeof_short_int=$ac_lo;;
21066'') if test "$ac_cv_type_short_int" = yes; then
21067 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
21068See \`config.log' for more details." >&5
21069echo "$as_me: error: cannot compute sizeof (short int)
21070See \`config.log' for more details." >&2;}
21071 { (exit 77); exit 77; }; }
21072 else
21073 ac_cv_sizeof_short_int=0
21074 fi ;;
21075esac
21076else
21077 cat >conftest.$ac_ext <<_ACEOF
21078/* confdefs.h. */
21079_ACEOF
21080cat confdefs.h >>conftest.$ac_ext
21081cat >>conftest.$ac_ext <<_ACEOF
21082/* end confdefs.h. */
21083$ac_includes_default
21084 typedef short int ac__type_sizeof_;
21085static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
21086static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
21087#include <stdio.h>
21088#include <stdlib.h>
21089int
21090main ()
21091{
21092
21093 FILE *f = fopen ("conftest.val", "w");
21094 if (! f)
21095 return 1;
21096 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
21097 {
21098 long int i = longval ();
21099 if (i != ((long int) (sizeof (ac__type_sizeof_))))
21100 return 1;
21101 fprintf (f, "%ld\n", i);
21102 }
21103 else
21104 {
21105 unsigned long int i = ulongval ();
21106 if (i != ((long int) (sizeof (ac__type_sizeof_))))
21107 return 1;
21108 fprintf (f, "%lu\n", i);
21109 }
21110 return ferror (f) || fclose (f) != 0;
21111
21112 ;
21113 return 0;
21114}
21115_ACEOF
21116rm -f conftest$ac_exeext
21117if { (ac_try="$ac_link"
21118case "(($ac_try" in
21119 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21120 *) ac_try_echo=$ac_try;;
21121esac
21122eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21123 (eval "$ac_link") 2>&5
21124 ac_status=$?
21125 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21126 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21127 { (case "(($ac_try" in
21128 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21129 *) ac_try_echo=$ac_try;;
21130esac
21131eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21132 (eval "$ac_try") 2>&5
21133 ac_status=$?
21134 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21135 (exit $ac_status); }; }; then
21136 ac_cv_sizeof_short_int=`cat conftest.val`
21137else
21138 echo "$as_me: program exited with status $ac_status" >&5
21139echo "$as_me: failed program was:" >&5
21140sed 's/^/| /' conftest.$ac_ext >&5
21141
21142( exit $ac_status )
21143if test "$ac_cv_type_short_int" = yes; then
21144 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
21145See \`config.log' for more details." >&5
21146echo "$as_me: error: cannot compute sizeof (short int)
21147See \`config.log' for more details." >&2;}
21148 { (exit 77); exit 77; }; }
21149 else
21150 ac_cv_sizeof_short_int=0
21151 fi
21152fi
21153rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21154fi
21155rm -f conftest.val
21156fi
21157{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
21158echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; }
21159
21160
21161
21162cat >>confdefs.h <<_ACEOF
21163#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
21164_ACEOF
21165
21166
21167{ echo "$as_me:$LINENO: checking for int" >&5
21168echo $ECHO_N "checking for int... $ECHO_C" >&6; }
21169if test "${ac_cv_type_int+set}" = set; then
21170 echo $ECHO_N "(cached) $ECHO_C" >&6
21171else
21172 cat >conftest.$ac_ext <<_ACEOF
21173/* confdefs.h. */
21174_ACEOF
21175cat confdefs.h >>conftest.$ac_ext
21176cat >>conftest.$ac_ext <<_ACEOF
21177/* end confdefs.h. */
21178$ac_includes_default
21179typedef int ac__type_new_;
21180int
21181main ()
21182{
21183if ((ac__type_new_ *) 0)
21184 return 0;
21185if (sizeof (ac__type_new_))
21186 return 0;
21187 ;
21188 return 0;
21189}
21190_ACEOF
21191rm -f conftest.$ac_objext
21192if { (ac_try="$ac_compile"
21193case "(($ac_try" in
21194 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21195 *) ac_try_echo=$ac_try;;
21196esac
21197eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21198 (eval "$ac_compile") 2>conftest.er1
21199 ac_status=$?
21200 grep -v '^ *+' conftest.er1 >conftest.err
21201 rm -f conftest.er1
21202 cat conftest.err >&5
21203 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21204 (exit $ac_status); } && {
21205 test -z "$ac_c_werror_flag" ||
21206 test ! -s conftest.err
21207 } && test -s conftest.$ac_objext; then
21208 ac_cv_type_int=yes
21209else
21210 echo "$as_me: failed program was:" >&5
21211sed 's/^/| /' conftest.$ac_ext >&5
21212
21213 ac_cv_type_int=no
21214fi
21215
21216rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21217fi
21218{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
21219echo "${ECHO_T}$ac_cv_type_int" >&6; }
21220
21221# The cast to long int works around a bug in the HP C Compiler
21222# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
21223# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
21224# This bug is HP SR number 8606223364.
21225{ echo "$as_me:$LINENO: checking size of int" >&5
21226echo $ECHO_N "checking size of int... $ECHO_C" >&6; }
21227if test "${ac_cv_sizeof_int+set}" = set; then
21228 echo $ECHO_N "(cached) $ECHO_C" >&6
21229else
21230 if test "$cross_compiling" = yes; then
21231 # Depending upon the size, compute the lo and hi bounds.
21232cat >conftest.$ac_ext <<_ACEOF
21233/* confdefs.h. */
21234_ACEOF
21235cat confdefs.h >>conftest.$ac_ext
21236cat >>conftest.$ac_ext <<_ACEOF
21237/* end confdefs.h. */
21238$ac_includes_default
21239 typedef int ac__type_sizeof_;
21240int
21241main ()
21242{
21243static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
21244test_array [0] = 0
21245
21246 ;
21247 return 0;
21248}
21249_ACEOF
21250rm -f conftest.$ac_objext
21251if { (ac_try="$ac_compile"
21252case "(($ac_try" in
21253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21254 *) ac_try_echo=$ac_try;;
21255esac
21256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21257 (eval "$ac_compile") 2>conftest.er1
21258 ac_status=$?
21259 grep -v '^ *+' conftest.er1 >conftest.err
21260 rm -f conftest.er1
21261 cat conftest.err >&5
21262 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21263 (exit $ac_status); } && {
21264 test -z "$ac_c_werror_flag" ||
21265 test ! -s conftest.err
21266 } && test -s conftest.$ac_objext; then
21267 ac_lo=0 ac_mid=0
21268 while :; do
21269 cat >conftest.$ac_ext <<_ACEOF
21270/* confdefs.h. */
21271_ACEOF
21272cat confdefs.h >>conftest.$ac_ext
21273cat >>conftest.$ac_ext <<_ACEOF
21274/* end confdefs.h. */
21275$ac_includes_default
21276 typedef int ac__type_sizeof_;
21277int
21278main ()
21279{
21280static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
21281test_array [0] = 0
21282
21283 ;
21284 return 0;
21285}
21286_ACEOF
21287rm -f conftest.$ac_objext
21288if { (ac_try="$ac_compile"
21289case "(($ac_try" in
21290 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21291 *) ac_try_echo=$ac_try;;
21292esac
21293eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21294 (eval "$ac_compile") 2>conftest.er1
21295 ac_status=$?
21296 grep -v '^ *+' conftest.er1 >conftest.err
21297 rm -f conftest.er1
21298 cat conftest.err >&5
21299 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21300 (exit $ac_status); } && {
21301 test -z "$ac_c_werror_flag" ||
21302 test ! -s conftest.err
21303 } && test -s conftest.$ac_objext; then
21304 ac_hi=$ac_mid; break
21305else
21306 echo "$as_me: failed program was:" >&5
21307sed 's/^/| /' conftest.$ac_ext >&5
21308
21309 ac_lo=`expr $ac_mid + 1`
21310 if test $ac_lo -le $ac_mid; then
21311 ac_lo= ac_hi=
21312 break
21313 fi
21314 ac_mid=`expr 2 '*' $ac_mid + 1`
21315fi
21316
21317rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21318 done
21319else
21320 echo "$as_me: failed program was:" >&5
21321sed 's/^/| /' conftest.$ac_ext >&5
21322
21323 cat >conftest.$ac_ext <<_ACEOF
21324/* confdefs.h. */
21325_ACEOF
21326cat confdefs.h >>conftest.$ac_ext
21327cat >>conftest.$ac_ext <<_ACEOF
21328/* end confdefs.h. */
21329$ac_includes_default
21330 typedef int ac__type_sizeof_;
21331int
21332main ()
21333{
21334static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
21335test_array [0] = 0
21336
21337 ;
21338 return 0;
21339}
21340_ACEOF
21341rm -f conftest.$ac_objext
21342if { (ac_try="$ac_compile"
21343case "(($ac_try" in
21344 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21345 *) ac_try_echo=$ac_try;;
21346esac
21347eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21348 (eval "$ac_compile") 2>conftest.er1
21349 ac_status=$?
21350 grep -v '^ *+' conftest.er1 >conftest.err
21351 rm -f conftest.er1
21352 cat conftest.err >&5
21353 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21354 (exit $ac_status); } && {
21355 test -z "$ac_c_werror_flag" ||
21356 test ! -s conftest.err
21357 } && test -s conftest.$ac_objext; then
21358 ac_hi=-1 ac_mid=-1
21359 while :; do
21360 cat >conftest.$ac_ext <<_ACEOF
21361/* confdefs.h. */
21362_ACEOF
21363cat confdefs.h >>conftest.$ac_ext
21364cat >>conftest.$ac_ext <<_ACEOF
21365/* end confdefs.h. */
21366$ac_includes_default
21367 typedef int ac__type_sizeof_;
21368int
21369main ()
21370{
21371static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
21372test_array [0] = 0
21373
21374 ;
21375 return 0;
21376}
21377_ACEOF
21378rm -f conftest.$ac_objext
21379if { (ac_try="$ac_compile"
21380case "(($ac_try" in
21381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21382 *) ac_try_echo=$ac_try;;
21383esac
21384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21385 (eval "$ac_compile") 2>conftest.er1
21386 ac_status=$?
21387 grep -v '^ *+' conftest.er1 >conftest.err
21388 rm -f conftest.er1
21389 cat conftest.err >&5
21390 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21391 (exit $ac_status); } && {
21392 test -z "$ac_c_werror_flag" ||
21393 test ! -s conftest.err
21394 } && test -s conftest.$ac_objext; then
21395 ac_lo=$ac_mid; break
21396else
21397 echo "$as_me: failed program was:" >&5
21398sed 's/^/| /' conftest.$ac_ext >&5
21399
21400 ac_hi=`expr '(' $ac_mid ')' - 1`
21401 if test $ac_mid -le $ac_hi; then
21402 ac_lo= ac_hi=
21403 break
21404 fi
21405 ac_mid=`expr 2 '*' $ac_mid`
21406fi
21407
21408rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21409 done
21410else
21411 echo "$as_me: failed program was:" >&5
21412sed 's/^/| /' conftest.$ac_ext >&5
21413
21414 ac_lo= ac_hi=
21415fi
21416
21417rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21418fi
21419
21420rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21421# Binary search between lo and hi bounds.
21422while test "x$ac_lo" != "x$ac_hi"; do
21423 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
21424 cat >conftest.$ac_ext <<_ACEOF
21425/* confdefs.h. */
21426_ACEOF
21427cat confdefs.h >>conftest.$ac_ext
21428cat >>conftest.$ac_ext <<_ACEOF
21429/* end confdefs.h. */
21430$ac_includes_default
21431 typedef int ac__type_sizeof_;
21432int
21433main ()
21434{
21435static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
21436test_array [0] = 0
21437
21438 ;
21439 return 0;
21440}
21441_ACEOF
21442rm -f conftest.$ac_objext
21443if { (ac_try="$ac_compile"
21444case "(($ac_try" in
21445 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21446 *) ac_try_echo=$ac_try;;
21447esac
21448eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21449 (eval "$ac_compile") 2>conftest.er1
21450 ac_status=$?
21451 grep -v '^ *+' conftest.er1 >conftest.err
21452 rm -f conftest.er1
21453 cat conftest.err >&5
21454 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21455 (exit $ac_status); } && {
21456 test -z "$ac_c_werror_flag" ||
21457 test ! -s conftest.err
21458 } && test -s conftest.$ac_objext; then
21459 ac_hi=$ac_mid
21460else
21461 echo "$as_me: failed program was:" >&5
21462sed 's/^/| /' conftest.$ac_ext >&5
21463
21464 ac_lo=`expr '(' $ac_mid ')' + 1`
21465fi
21466
21467rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21468done
21469case $ac_lo in
21470?*) ac_cv_sizeof_int=$ac_lo;;
21471'') if test "$ac_cv_type_int" = yes; then
21472 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
21473See \`config.log' for more details." >&5
21474echo "$as_me: error: cannot compute sizeof (int)
21475See \`config.log' for more details." >&2;}
21476 { (exit 77); exit 77; }; }
21477 else
21478 ac_cv_sizeof_int=0
21479 fi ;;
21480esac
21481else
21482 cat >conftest.$ac_ext <<_ACEOF
21483/* confdefs.h. */
21484_ACEOF
21485cat confdefs.h >>conftest.$ac_ext
21486cat >>conftest.$ac_ext <<_ACEOF
21487/* end confdefs.h. */
21488$ac_includes_default
21489 typedef int ac__type_sizeof_;
21490static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
21491static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
21492#include <stdio.h>
21493#include <stdlib.h>
21494int
21495main ()
21496{
21497
21498 FILE *f = fopen ("conftest.val", "w");
21499 if (! f)
21500 return 1;
21501 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
21502 {
21503 long int i = longval ();
21504 if (i != ((long int) (sizeof (ac__type_sizeof_))))
21505 return 1;
21506 fprintf (f, "%ld\n", i);
21507 }
21508 else
21509 {
21510 unsigned long int i = ulongval ();
21511 if (i != ((long int) (sizeof (ac__type_sizeof_))))
21512 return 1;
21513 fprintf (f, "%lu\n", i);
21514 }
21515 return ferror (f) || fclose (f) != 0;
21516
21517 ;
21518 return 0;
21519}
21520_ACEOF
21521rm -f conftest$ac_exeext
21522if { (ac_try="$ac_link"
21523case "(($ac_try" in
21524 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21525 *) ac_try_echo=$ac_try;;
21526esac
21527eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21528 (eval "$ac_link") 2>&5
21529 ac_status=$?
21530 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21531 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21532 { (case "(($ac_try" in
21533 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21534 *) ac_try_echo=$ac_try;;
21535esac
21536eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21537 (eval "$ac_try") 2>&5
21538 ac_status=$?
21539 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21540 (exit $ac_status); }; }; then
21541 ac_cv_sizeof_int=`cat conftest.val`
21542else
21543 echo "$as_me: program exited with status $ac_status" >&5
21544echo "$as_me: failed program was:" >&5
21545sed 's/^/| /' conftest.$ac_ext >&5
21546
21547( exit $ac_status )
21548if test "$ac_cv_type_int" = yes; then
21549 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
21550See \`config.log' for more details." >&5
21551echo "$as_me: error: cannot compute sizeof (int)
21552See \`config.log' for more details." >&2;}
21553 { (exit 77); exit 77; }; }
21554 else
21555 ac_cv_sizeof_int=0
21556 fi
21557fi
21558rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21559fi
21560rm -f conftest.val
21561fi
21562{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
21563echo "${ECHO_T}$ac_cv_sizeof_int" >&6; }
21564
21565
21566
21567cat >>confdefs.h <<_ACEOF
21568#define SIZEOF_INT $ac_cv_sizeof_int
21569_ACEOF
21570
21571
21572{ echo "$as_me:$LINENO: checking for long int" >&5
21573echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
21574if test "${ac_cv_type_long_int+set}" = set; then
21575 echo $ECHO_N "(cached) $ECHO_C" >&6
21576else
21577 cat >conftest.$ac_ext <<_ACEOF
21578/* confdefs.h. */
21579_ACEOF
21580cat confdefs.h >>conftest.$ac_ext
21581cat >>conftest.$ac_ext <<_ACEOF
21582/* end confdefs.h. */
21583$ac_includes_default
21584typedef long int ac__type_new_;
21585int
21586main ()
21587{
21588if ((ac__type_new_ *) 0)
21589 return 0;
21590if (sizeof (ac__type_new_))
21591 return 0;
21592 ;
21593 return 0;
21594}
21595_ACEOF
21596rm -f conftest.$ac_objext
21597if { (ac_try="$ac_compile"
21598case "(($ac_try" in
21599 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21600 *) ac_try_echo=$ac_try;;
21601esac
21602eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21603 (eval "$ac_compile") 2>conftest.er1
21604 ac_status=$?
21605 grep -v '^ *+' conftest.er1 >conftest.err
21606 rm -f conftest.er1
21607 cat conftest.err >&5
21608 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21609 (exit $ac_status); } && {
21610 test -z "$ac_c_werror_flag" ||
21611 test ! -s conftest.err
21612 } && test -s conftest.$ac_objext; then
21613 ac_cv_type_long_int=yes
21614else
21615 echo "$as_me: failed program was:" >&5
21616sed 's/^/| /' conftest.$ac_ext >&5
21617
21618 ac_cv_type_long_int=no
21619fi
21620
21621rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21622fi
21623{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
21624echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
21625
21626# The cast to long int works around a bug in the HP C Compiler
21627# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
21628# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
21629# This bug is HP SR number 8606223364.
21630{ echo "$as_me:$LINENO: checking size of long int" >&5
21631echo $ECHO_N "checking size of long int... $ECHO_C" >&6; }
21632if test "${ac_cv_sizeof_long_int+set}" = set; then
21633 echo $ECHO_N "(cached) $ECHO_C" >&6
21634else
21635 if test "$cross_compiling" = yes; then
21636 # Depending upon the size, compute the lo and hi bounds.
21637cat >conftest.$ac_ext <<_ACEOF
21638/* confdefs.h. */
21639_ACEOF
21640cat confdefs.h >>conftest.$ac_ext
21641cat >>conftest.$ac_ext <<_ACEOF
21642/* end confdefs.h. */
21643$ac_includes_default
21644 typedef long int ac__type_sizeof_;
21645int
21646main ()
21647{
21648static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
21649test_array [0] = 0
21650
21651 ;
21652 return 0;
21653}
21654_ACEOF
21655rm -f conftest.$ac_objext
21656if { (ac_try="$ac_compile"
21657case "(($ac_try" in
21658 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21659 *) ac_try_echo=$ac_try;;
21660esac
21661eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21662 (eval "$ac_compile") 2>conftest.er1
21663 ac_status=$?
21664 grep -v '^ *+' conftest.er1 >conftest.err
21665 rm -f conftest.er1
21666 cat conftest.err >&5
21667 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21668 (exit $ac_status); } && {
21669 test -z "$ac_c_werror_flag" ||
21670 test ! -s conftest.err
21671 } && test -s conftest.$ac_objext; then
21672 ac_lo=0 ac_mid=0
21673 while :; do
21674 cat >conftest.$ac_ext <<_ACEOF
21675/* confdefs.h. */
21676_ACEOF
21677cat confdefs.h >>conftest.$ac_ext
21678cat >>conftest.$ac_ext <<_ACEOF
21679/* end confdefs.h. */
21680$ac_includes_default
21681 typedef long int ac__type_sizeof_;
21682int
21683main ()
21684{
21685static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
21686test_array [0] = 0
21687
21688 ;
21689 return 0;
21690}
21691_ACEOF
21692rm -f conftest.$ac_objext
21693if { (ac_try="$ac_compile"
21694case "(($ac_try" in
21695 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21696 *) ac_try_echo=$ac_try;;
21697esac
21698eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21699 (eval "$ac_compile") 2>conftest.er1
21700 ac_status=$?
21701 grep -v '^ *+' conftest.er1 >conftest.err
21702 rm -f conftest.er1
21703 cat conftest.err >&5
21704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21705 (exit $ac_status); } && {
21706 test -z "$ac_c_werror_flag" ||
21707 test ! -s conftest.err
21708 } && test -s conftest.$ac_objext; then
21709 ac_hi=$ac_mid; break
21710else
21711 echo "$as_me: failed program was:" >&5
21712sed 's/^/| /' conftest.$ac_ext >&5
21713
21714 ac_lo=`expr $ac_mid + 1`
21715 if test $ac_lo -le $ac_mid; then
21716 ac_lo= ac_hi=
21717 break
21718 fi
21719 ac_mid=`expr 2 '*' $ac_mid + 1`
21720fi
21721
21722rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21723 done
21724else
21725 echo "$as_me: failed program was:" >&5
21726sed 's/^/| /' conftest.$ac_ext >&5
21727
21728 cat >conftest.$ac_ext <<_ACEOF
21729/* confdefs.h. */
21730_ACEOF
21731cat confdefs.h >>conftest.$ac_ext
21732cat >>conftest.$ac_ext <<_ACEOF
21733/* end confdefs.h. */
21734$ac_includes_default
21735 typedef long int ac__type_sizeof_;
21736int
21737main ()
21738{
21739static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
21740test_array [0] = 0
21741
21742 ;
21743 return 0;
21744}
21745_ACEOF
21746rm -f conftest.$ac_objext
21747if { (ac_try="$ac_compile"
21748case "(($ac_try" in
21749 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21750 *) ac_try_echo=$ac_try;;
21751esac
21752eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21753 (eval "$ac_compile") 2>conftest.er1
21754 ac_status=$?
21755 grep -v '^ *+' conftest.er1 >conftest.err
21756 rm -f conftest.er1
21757 cat conftest.err >&5
21758 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21759 (exit $ac_status); } && {
21760 test -z "$ac_c_werror_flag" ||
21761 test ! -s conftest.err
21762 } && test -s conftest.$ac_objext; then
21763 ac_hi=-1 ac_mid=-1
21764 while :; do
21765 cat >conftest.$ac_ext <<_ACEOF
21766/* confdefs.h. */
21767_ACEOF
21768cat confdefs.h >>conftest.$ac_ext
21769cat >>conftest.$ac_ext <<_ACEOF
21770/* end confdefs.h. */
21771$ac_includes_default
21772 typedef long int ac__type_sizeof_;
21773int
21774main ()
21775{
21776static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
21777test_array [0] = 0
21778
21779 ;
21780 return 0;
21781}
21782_ACEOF
21783rm -f conftest.$ac_objext
21784if { (ac_try="$ac_compile"
21785case "(($ac_try" in
21786 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21787 *) ac_try_echo=$ac_try;;
21788esac
21789eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21790 (eval "$ac_compile") 2>conftest.er1
21791 ac_status=$?
21792 grep -v '^ *+' conftest.er1 >conftest.err
21793 rm -f conftest.er1
21794 cat conftest.err >&5
21795 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21796 (exit $ac_status); } && {
21797 test -z "$ac_c_werror_flag" ||
21798 test ! -s conftest.err
21799 } && test -s conftest.$ac_objext; then
21800 ac_lo=$ac_mid; break
21801else
21802 echo "$as_me: failed program was:" >&5
21803sed 's/^/| /' conftest.$ac_ext >&5
21804
21805 ac_hi=`expr '(' $ac_mid ')' - 1`
21806 if test $ac_mid -le $ac_hi; then
21807 ac_lo= ac_hi=
21808 break
21809 fi
21810 ac_mid=`expr 2 '*' $ac_mid`
21811fi
21812
21813rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21814 done
21815else
21816 echo "$as_me: failed program was:" >&5
21817sed 's/^/| /' conftest.$ac_ext >&5
21818
21819 ac_lo= ac_hi=
21820fi
21821
21822rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21823fi
21824
21825rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21826# Binary search between lo and hi bounds.
21827while test "x$ac_lo" != "x$ac_hi"; do
21828 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
21829 cat >conftest.$ac_ext <<_ACEOF
21830/* confdefs.h. */
21831_ACEOF
21832cat confdefs.h >>conftest.$ac_ext
21833cat >>conftest.$ac_ext <<_ACEOF
21834/* end confdefs.h. */
21835$ac_includes_default
21836 typedef long int ac__type_sizeof_;
21837int
21838main ()
21839{
21840static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
21841test_array [0] = 0
21842
21843 ;
21844 return 0;
21845}
21846_ACEOF
21847rm -f conftest.$ac_objext
21848if { (ac_try="$ac_compile"
21849case "(($ac_try" in
21850 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21851 *) ac_try_echo=$ac_try;;
21852esac
21853eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21854 (eval "$ac_compile") 2>conftest.er1
21855 ac_status=$?
21856 grep -v '^ *+' conftest.er1 >conftest.err
21857 rm -f conftest.er1
21858 cat conftest.err >&5
21859 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21860 (exit $ac_status); } && {
21861 test -z "$ac_c_werror_flag" ||
21862 test ! -s conftest.err
21863 } && test -s conftest.$ac_objext; then
21864 ac_hi=$ac_mid
21865else
21866 echo "$as_me: failed program was:" >&5
21867sed 's/^/| /' conftest.$ac_ext >&5
21868
21869 ac_lo=`expr '(' $ac_mid ')' + 1`
21870fi
21871
21872rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21873done
21874case $ac_lo in
21875?*) ac_cv_sizeof_long_int=$ac_lo;;
21876'') if test "$ac_cv_type_long_int" = yes; then
21877 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
21878See \`config.log' for more details." >&5
21879echo "$as_me: error: cannot compute sizeof (long int)
21880See \`config.log' for more details." >&2;}
21881 { (exit 77); exit 77; }; }
21882 else
21883 ac_cv_sizeof_long_int=0
21884 fi ;;
21885esac
21886else
21887 cat >conftest.$ac_ext <<_ACEOF
21888/* confdefs.h. */
21889_ACEOF
21890cat confdefs.h >>conftest.$ac_ext
21891cat >>conftest.$ac_ext <<_ACEOF
21892/* end confdefs.h. */
21893$ac_includes_default
21894 typedef long int ac__type_sizeof_;
21895static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
21896static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
21897#include <stdio.h>
21898#include <stdlib.h>
21899int
21900main ()
21901{
21902
21903 FILE *f = fopen ("conftest.val", "w");
21904 if (! f)
21905 return 1;
21906 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
21907 {
21908 long int i = longval ();
21909 if (i != ((long int) (sizeof (ac__type_sizeof_))))
21910 return 1;
21911 fprintf (f, "%ld\n", i);
21912 }
21913 else
21914 {
21915 unsigned long int i = ulongval ();
21916 if (i != ((long int) (sizeof (ac__type_sizeof_))))
21917 return 1;
21918 fprintf (f, "%lu\n", i);
21919 }
21920 return ferror (f) || fclose (f) != 0;
21921
21922 ;
21923 return 0;
21924}
21925_ACEOF
21926rm -f conftest$ac_exeext
21927if { (ac_try="$ac_link"
21928case "(($ac_try" in
21929 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21930 *) ac_try_echo=$ac_try;;
21931esac
21932eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21933 (eval "$ac_link") 2>&5
21934 ac_status=$?
21935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21936 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21937 { (case "(($ac_try" in
21938 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21939 *) ac_try_echo=$ac_try;;
21940esac
21941eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21942 (eval "$ac_try") 2>&5
21943 ac_status=$?
21944 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21945 (exit $ac_status); }; }; then
21946 ac_cv_sizeof_long_int=`cat conftest.val`
21947else
21948 echo "$as_me: program exited with status $ac_status" >&5
21949echo "$as_me: failed program was:" >&5
21950sed 's/^/| /' conftest.$ac_ext >&5
21951
21952( exit $ac_status )
21953if test "$ac_cv_type_long_int" = yes; then
21954 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
21955See \`config.log' for more details." >&5
21956echo "$as_me: error: cannot compute sizeof (long int)
21957See \`config.log' for more details." >&2;}
21958 { (exit 77); exit 77; }; }
21959 else
21960 ac_cv_sizeof_long_int=0
21961 fi
21962fi
21963rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21964fi
21965rm -f conftest.val
21966fi
21967{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
21968echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; }
21969
21970
21971
21972cat >>confdefs.h <<_ACEOF
21973#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
21974_ACEOF
21975
21976
21977{ echo "$as_me:$LINENO: checking for long long int" >&5
21978echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
21979if test "${ac_cv_type_long_long_int+set}" = set; then
21980 echo $ECHO_N "(cached) $ECHO_C" >&6
21981else
21982 cat >conftest.$ac_ext <<_ACEOF
21983/* confdefs.h. */
21984_ACEOF
21985cat confdefs.h >>conftest.$ac_ext
21986cat >>conftest.$ac_ext <<_ACEOF
21987/* end confdefs.h. */
21988$ac_includes_default
21989typedef long long int ac__type_new_;
21990int
21991main ()
21992{
21993if ((ac__type_new_ *) 0)
21994 return 0;
21995if (sizeof (ac__type_new_))
21996 return 0;
21997 ;
21998 return 0;
21999}
22000_ACEOF
22001rm -f conftest.$ac_objext
22002if { (ac_try="$ac_compile"
22003case "(($ac_try" in
22004 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22005 *) ac_try_echo=$ac_try;;
22006esac
22007eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22008 (eval "$ac_compile") 2>conftest.er1
22009 ac_status=$?
22010 grep -v '^ *+' conftest.er1 >conftest.err
22011 rm -f conftest.er1
22012 cat conftest.err >&5
22013 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22014 (exit $ac_status); } && {
22015 test -z "$ac_c_werror_flag" ||
22016 test ! -s conftest.err
22017 } && test -s conftest.$ac_objext; then
22018 ac_cv_type_long_long_int=yes
22019else
22020 echo "$as_me: failed program was:" >&5
22021sed 's/^/| /' conftest.$ac_ext >&5
22022
22023 ac_cv_type_long_long_int=no
22024fi
22025
22026rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22027fi
22028{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
22029echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
22030
22031# The cast to long int works around a bug in the HP C Compiler
22032# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
22033# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
22034# This bug is HP SR number 8606223364.
22035{ echo "$as_me:$LINENO: checking size of long long int" >&5
22036echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; }
22037if test "${ac_cv_sizeof_long_long_int+set}" = set; then
22038 echo $ECHO_N "(cached) $ECHO_C" >&6
22039else
22040 if test "$cross_compiling" = yes; then
22041 # Depending upon the size, compute the lo and hi bounds.
22042cat >conftest.$ac_ext <<_ACEOF
22043/* confdefs.h. */
22044_ACEOF
22045cat confdefs.h >>conftest.$ac_ext
22046cat >>conftest.$ac_ext <<_ACEOF
22047/* end confdefs.h. */
22048$ac_includes_default
22049 typedef long long int ac__type_sizeof_;
22050int
22051main ()
22052{
22053static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
22054test_array [0] = 0
22055
22056 ;
22057 return 0;
22058}
22059_ACEOF
22060rm -f conftest.$ac_objext
22061if { (ac_try="$ac_compile"
22062case "(($ac_try" in
22063 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22064 *) ac_try_echo=$ac_try;;
22065esac
22066eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22067 (eval "$ac_compile") 2>conftest.er1
22068 ac_status=$?
22069 grep -v '^ *+' conftest.er1 >conftest.err
22070 rm -f conftest.er1
22071 cat conftest.err >&5
22072 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22073 (exit $ac_status); } && {
22074 test -z "$ac_c_werror_flag" ||
22075 test ! -s conftest.err
22076 } && test -s conftest.$ac_objext; then
22077 ac_lo=0 ac_mid=0
22078 while :; do
22079 cat >conftest.$ac_ext <<_ACEOF
22080/* confdefs.h. */
22081_ACEOF
22082cat confdefs.h >>conftest.$ac_ext
22083cat >>conftest.$ac_ext <<_ACEOF
22084/* end confdefs.h. */
22085$ac_includes_default
22086 typedef long long int ac__type_sizeof_;
22087int
22088main ()
22089{
22090static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
22091test_array [0] = 0
22092
22093 ;
22094 return 0;
22095}
22096_ACEOF
22097rm -f conftest.$ac_objext
22098if { (ac_try="$ac_compile"
22099case "(($ac_try" in
22100 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22101 *) ac_try_echo=$ac_try;;
22102esac
22103eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22104 (eval "$ac_compile") 2>conftest.er1
22105 ac_status=$?
22106 grep -v '^ *+' conftest.er1 >conftest.err
22107 rm -f conftest.er1
22108 cat conftest.err >&5
22109 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22110 (exit $ac_status); } && {
22111 test -z "$ac_c_werror_flag" ||
22112 test ! -s conftest.err
22113 } && test -s conftest.$ac_objext; then
22114 ac_hi=$ac_mid; break
22115else
22116 echo "$as_me: failed program was:" >&5
22117sed 's/^/| /' conftest.$ac_ext >&5
22118
22119 ac_lo=`expr $ac_mid + 1`
22120 if test $ac_lo -le $ac_mid; then
22121 ac_lo= ac_hi=
22122 break
22123 fi
22124 ac_mid=`expr 2 '*' $ac_mid + 1`
22125fi
22126
22127rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22128 done
22129else
22130 echo "$as_me: failed program was:" >&5
22131sed 's/^/| /' conftest.$ac_ext >&5
22132
22133 cat >conftest.$ac_ext <<_ACEOF
22134/* confdefs.h. */
22135_ACEOF
22136cat confdefs.h >>conftest.$ac_ext
22137cat >>conftest.$ac_ext <<_ACEOF
22138/* end confdefs.h. */
22139$ac_includes_default
22140 typedef long long int ac__type_sizeof_;
22141int
22142main ()
22143{
22144static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
22145test_array [0] = 0
22146
22147 ;
22148 return 0;
22149}
22150_ACEOF
22151rm -f conftest.$ac_objext
22152if { (ac_try="$ac_compile"
22153case "(($ac_try" in
22154 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22155 *) ac_try_echo=$ac_try;;
22156esac
22157eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22158 (eval "$ac_compile") 2>conftest.er1
22159 ac_status=$?
22160 grep -v '^ *+' conftest.er1 >conftest.err
22161 rm -f conftest.er1
22162 cat conftest.err >&5
22163 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22164 (exit $ac_status); } && {
22165 test -z "$ac_c_werror_flag" ||
22166 test ! -s conftest.err
22167 } && test -s conftest.$ac_objext; then
22168 ac_hi=-1 ac_mid=-1
22169 while :; do
22170 cat >conftest.$ac_ext <<_ACEOF
22171/* confdefs.h. */
22172_ACEOF
22173cat confdefs.h >>conftest.$ac_ext
22174cat >>conftest.$ac_ext <<_ACEOF
22175/* end confdefs.h. */
22176$ac_includes_default
22177 typedef long long int ac__type_sizeof_;
22178int
22179main ()
22180{
22181static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
22182test_array [0] = 0
22183
22184 ;
22185 return 0;
22186}
22187_ACEOF
22188rm -f conftest.$ac_objext
22189if { (ac_try="$ac_compile"
22190case "(($ac_try" in
22191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22192 *) ac_try_echo=$ac_try;;
22193esac
22194eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22195 (eval "$ac_compile") 2>conftest.er1
22196 ac_status=$?
22197 grep -v '^ *+' conftest.er1 >conftest.err
22198 rm -f conftest.er1
22199 cat conftest.err >&5
22200 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22201 (exit $ac_status); } && {
22202 test -z "$ac_c_werror_flag" ||
22203 test ! -s conftest.err
22204 } && test -s conftest.$ac_objext; then
22205 ac_lo=$ac_mid; break
22206else
22207 echo "$as_me: failed program was:" >&5
22208sed 's/^/| /' conftest.$ac_ext >&5
22209
22210 ac_hi=`expr '(' $ac_mid ')' - 1`
22211 if test $ac_mid -le $ac_hi; then
22212 ac_lo= ac_hi=
22213 break
22214 fi
22215 ac_mid=`expr 2 '*' $ac_mid`
22216fi
22217
22218rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22219 done
22220else
22221 echo "$as_me: failed program was:" >&5
22222sed 's/^/| /' conftest.$ac_ext >&5
22223
22224 ac_lo= ac_hi=
22225fi
22226
22227rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22228fi
22229
22230rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22231# Binary search between lo and hi bounds.
22232while test "x$ac_lo" != "x$ac_hi"; do
22233 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
22234 cat >conftest.$ac_ext <<_ACEOF
22235/* confdefs.h. */
22236_ACEOF
22237cat confdefs.h >>conftest.$ac_ext
22238cat >>conftest.$ac_ext <<_ACEOF
22239/* end confdefs.h. */
22240$ac_includes_default
22241 typedef long long int ac__type_sizeof_;
22242int
22243main ()
22244{
22245static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
22246test_array [0] = 0
22247
22248 ;
22249 return 0;
22250}
22251_ACEOF
22252rm -f conftest.$ac_objext
22253if { (ac_try="$ac_compile"
22254case "(($ac_try" in
22255 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22256 *) ac_try_echo=$ac_try;;
22257esac
22258eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22259 (eval "$ac_compile") 2>conftest.er1
22260 ac_status=$?
22261 grep -v '^ *+' conftest.er1 >conftest.err
22262 rm -f conftest.er1
22263 cat conftest.err >&5
22264 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22265 (exit $ac_status); } && {
22266 test -z "$ac_c_werror_flag" ||
22267 test ! -s conftest.err
22268 } && test -s conftest.$ac_objext; then
22269 ac_hi=$ac_mid
22270else
22271 echo "$as_me: failed program was:" >&5
22272sed 's/^/| /' conftest.$ac_ext >&5
22273
22274 ac_lo=`expr '(' $ac_mid ')' + 1`
22275fi
22276
22277rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22278done
22279case $ac_lo in
22280?*) ac_cv_sizeof_long_long_int=$ac_lo;;
22281'') if test "$ac_cv_type_long_long_int" = yes; then
22282 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
22283See \`config.log' for more details." >&5
22284echo "$as_me: error: cannot compute sizeof (long long int)
22285See \`config.log' for more details." >&2;}
22286 { (exit 77); exit 77; }; }
22287 else
22288 ac_cv_sizeof_long_long_int=0
22289 fi ;;
22290esac
22291else
22292 cat >conftest.$ac_ext <<_ACEOF
22293/* confdefs.h. */
22294_ACEOF
22295cat confdefs.h >>conftest.$ac_ext
22296cat >>conftest.$ac_ext <<_ACEOF
22297/* end confdefs.h. */
22298$ac_includes_default
22299 typedef long long int ac__type_sizeof_;
22300static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
22301static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
22302#include <stdio.h>
22303#include <stdlib.h>
22304int
22305main ()
22306{
22307
22308 FILE *f = fopen ("conftest.val", "w");
22309 if (! f)
22310 return 1;
22311 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
22312 {
22313 long int i = longval ();
22314 if (i != ((long int) (sizeof (ac__type_sizeof_))))
22315 return 1;
22316 fprintf (f, "%ld\n", i);
22317 }
22318 else
22319 {
22320 unsigned long int i = ulongval ();
22321 if (i != ((long int) (sizeof (ac__type_sizeof_))))
22322 return 1;
22323 fprintf (f, "%lu\n", i);
22324 }
22325 return ferror (f) || fclose (f) != 0;
22326
22327 ;
22328 return 0;
22329}
22330_ACEOF
22331rm -f conftest$ac_exeext
22332if { (ac_try="$ac_link"
22333case "(($ac_try" in
22334 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22335 *) ac_try_echo=$ac_try;;
22336esac
22337eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22338 (eval "$ac_link") 2>&5
22339 ac_status=$?
22340 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22341 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
22342 { (case "(($ac_try" in
22343 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22344 *) ac_try_echo=$ac_try;;
22345esac
22346eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22347 (eval "$ac_try") 2>&5
22348 ac_status=$?
22349 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22350 (exit $ac_status); }; }; then
22351 ac_cv_sizeof_long_long_int=`cat conftest.val`
22352else
22353 echo "$as_me: program exited with status $ac_status" >&5
22354echo "$as_me: failed program was:" >&5
22355sed 's/^/| /' conftest.$ac_ext >&5
22356
22357( exit $ac_status )
22358if test "$ac_cv_type_long_long_int" = yes; then
22359 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
22360See \`config.log' for more details." >&5
22361echo "$as_me: error: cannot compute sizeof (long long int)
22362See \`config.log' for more details." >&2;}
22363 { (exit 77); exit 77; }; }
22364 else
22365 ac_cv_sizeof_long_long_int=0
22366 fi
22367fi
22368rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
22369fi
22370rm -f conftest.val
22371fi
22372{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
22373echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; }
22374
22375
22376
22377cat >>confdefs.h <<_ACEOF
22378#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
22379_ACEOF
22380
22381
22382
22383# Sanity check long long for some platforms (AIX)
22384if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
22385 ac_cv_sizeof_long_long_int=0
22386fi
22387
22388# compute LLONG_MIN and LLONG_MAX if we don't know them.
22389if test -z "$have_llong_max"; then
22390 { echo "$as_me:$LINENO: checking for max value of long long" >&5
22391echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; }
22392 if test "$cross_compiling" = yes; then
22393
22394 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
22395echo "$as_me: WARNING: cross compiling: not checking" >&2;}
22396
22397
22398else
22399 cat >conftest.$ac_ext <<_ACEOF
22400/* confdefs.h. */
22401_ACEOF
22402cat confdefs.h >>conftest.$ac_ext
22403cat >>conftest.$ac_ext <<_ACEOF
22404/* end confdefs.h. */
22405
22406#include <stdio.h>
22407/* Why is this so damn hard? */
22408#ifdef __GNUC__
22409# undef __GNUC__
22410#endif
22411#define __USE_ISOC99
22412#include <limits.h>
22413#define DATA "conftest.llminmax"
22414#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
22415
22416/*
22417 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
22418 * we do this the hard way.
22419 */
22420static int
22421fprint_ll(FILE *f, long long n)
22422{
22423 unsigned int i;
22424 int l[sizeof(long long) * 8];
22425
22426 if (n < 0)
22427 if (fprintf(f, "-") < 0)
22428 return -1;
22429 for (i = 0; n != 0; i++) {
22430 l[i] = my_abs(n % 10);
22431 n /= 10;
22432 }
22433 do {
22434 if (fprintf(f, "%d", l[--i]) < 0)
22435 return -1;
22436 } while (i != 0);
22437 if (fprintf(f, " ") < 0)
22438 return -1;
22439 return 0;
22440}
22441
22442int main(void) {
22443 FILE *f;
22444 long long i, llmin, llmax = 0;
22445
22446 if((f = fopen(DATA,"w")) == NULL)
22447 exit(1);
22448
22449#if defined(LLONG_MIN) && defined(LLONG_MAX)
22450 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
22451 llmin = LLONG_MIN;
22452 llmax = LLONG_MAX;
22453#else
22454 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
22455 /* This will work on one's complement and two's complement */
22456 for (i = 1; i > llmax; i <<= 1, i++)
22457 llmax = i;
22458 llmin = llmax + 1LL; /* wrap */
22459#endif
22460
22461 /* Sanity check */
22462 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
22463 || llmax - 1 > llmax || llmin == llmax || llmin == 0
22464 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
22465 fprintf(f, "unknown unknown\n");
22466 exit(2);
22467 }
22468
22469 if (fprint_ll(f, llmin) < 0)
22470 exit(3);
22471 if (fprint_ll(f, llmax) < 0)
22472 exit(4);
22473 if (fclose(f) < 0)
22474 exit(5);
22475 exit(0);
22476}
22477
22478_ACEOF
22479rm -f conftest$ac_exeext
22480if { (ac_try="$ac_link"
22481case "(($ac_try" in
22482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22483 *) ac_try_echo=$ac_try;;
22484esac
22485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22486 (eval "$ac_link") 2>&5
22487 ac_status=$?
22488 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22489 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
22490 { (case "(($ac_try" in
22491 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22492 *) ac_try_echo=$ac_try;;
22493esac
22494eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22495 (eval "$ac_try") 2>&5
22496 ac_status=$?
22497 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22498 (exit $ac_status); }; }; then
22499
22500 llong_min=`$AWK '{print $1}' conftest.llminmax`
22501 llong_max=`$AWK '{print $2}' conftest.llminmax`
22502
22503 { echo "$as_me:$LINENO: result: $llong_max" >&5
22504echo "${ECHO_T}$llong_max" >&6; }
22505
22506cat >>confdefs.h <<_ACEOF
22507#define LLONG_MAX ${llong_max}LL
22508_ACEOF
22509
22510 { echo "$as_me:$LINENO: checking for min value of long long" >&5
22511echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; }
22512 { echo "$as_me:$LINENO: result: $llong_min" >&5
22513echo "${ECHO_T}$llong_min" >&6; }
22514
22515cat >>confdefs.h <<_ACEOF
22516#define LLONG_MIN ${llong_min}LL
22517_ACEOF
22518
22519
22520else
22521 echo "$as_me: program exited with status $ac_status" >&5
22522echo "$as_me: failed program was:" >&5
22523sed 's/^/| /' conftest.$ac_ext >&5
22524
22525( exit $ac_status )
22526
22527 { echo "$as_me:$LINENO: result: not found" >&5
22528echo "${ECHO_T}not found" >&6; }
22529
22530fi
22531rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
22532fi
22533
22534
22535fi
22536
22537
22538# More checks for data types
22539{ echo "$as_me:$LINENO: checking for u_int type" >&5
22540echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; }
22541if test "${ac_cv_have_u_int+set}" = set; then
22542 echo $ECHO_N "(cached) $ECHO_C" >&6
22543else
22544
22545 cat >conftest.$ac_ext <<_ACEOF
22546/* confdefs.h. */
22547_ACEOF
22548cat confdefs.h >>conftest.$ac_ext
22549cat >>conftest.$ac_ext <<_ACEOF
22550/* end confdefs.h. */
22551 #include <sys/types.h>
22552int
22553main ()
22554{
22555 u_int a; a = 1;
22556 ;
22557 return 0;
22558}
22559_ACEOF
22560rm -f conftest.$ac_objext
22561if { (ac_try="$ac_compile"
22562case "(($ac_try" in
22563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22564 *) ac_try_echo=$ac_try;;
22565esac
22566eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22567 (eval "$ac_compile") 2>conftest.er1
22568 ac_status=$?
22569 grep -v '^ *+' conftest.er1 >conftest.err
22570 rm -f conftest.er1
22571 cat conftest.err >&5
22572 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22573 (exit $ac_status); } && {
22574 test -z "$ac_c_werror_flag" ||
22575 test ! -s conftest.err
22576 } && test -s conftest.$ac_objext; then
22577 ac_cv_have_u_int="yes"
22578else
22579 echo "$as_me: failed program was:" >&5
22580sed 's/^/| /' conftest.$ac_ext >&5
22581
22582 ac_cv_have_u_int="no"
22583
22584fi
22585
22586rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22587
22588fi
22589{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
22590echo "${ECHO_T}$ac_cv_have_u_int" >&6; }
22591if test "x$ac_cv_have_u_int" = "xyes" ; then
22592
22593cat >>confdefs.h <<\_ACEOF
22594#define HAVE_U_INT 1
22595_ACEOF
22596
22597 have_u_int=1
22598fi
22599
22600{ echo "$as_me:$LINENO: checking for intXX_t types" >&5
22601echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; }
22602if test "${ac_cv_have_intxx_t+set}" = set; then
22603 echo $ECHO_N "(cached) $ECHO_C" >&6
22604else
22605
22606 cat >conftest.$ac_ext <<_ACEOF
22607/* confdefs.h. */
22608_ACEOF
22609cat confdefs.h >>conftest.$ac_ext
22610cat >>conftest.$ac_ext <<_ACEOF
22611/* end confdefs.h. */
22612 #include <sys/types.h>
22613int
22614main ()
22615{
22616 int8_t a; int16_t b; int32_t c; a = b = c = 1;
22617 ;
22618 return 0;
22619}
22620_ACEOF
22621rm -f conftest.$ac_objext
22622if { (ac_try="$ac_compile"
22623case "(($ac_try" in
22624 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22625 *) ac_try_echo=$ac_try;;
22626esac
22627eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22628 (eval "$ac_compile") 2>conftest.er1
22629 ac_status=$?
22630 grep -v '^ *+' conftest.er1 >conftest.err
22631 rm -f conftest.er1
22632 cat conftest.err >&5
22633 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22634 (exit $ac_status); } && {
22635 test -z "$ac_c_werror_flag" ||
22636 test ! -s conftest.err
22637 } && test -s conftest.$ac_objext; then
22638 ac_cv_have_intxx_t="yes"
22639else
22640 echo "$as_me: failed program was:" >&5
22641sed 's/^/| /' conftest.$ac_ext >&5
22642
22643 ac_cv_have_intxx_t="no"
22644
22645fi
22646
22647rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22648
22649fi
22650{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
22651echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; }
22652if test "x$ac_cv_have_intxx_t" = "xyes" ; then
22653
22654cat >>confdefs.h <<\_ACEOF
22655#define HAVE_INTXX_T 1
22656_ACEOF
22657
22658 have_intxx_t=1
22659fi
22660
22661if (test -z "$have_intxx_t" && \
22662 test "x$ac_cv_header_stdint_h" = "xyes")
22663then
22664 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
22665echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; }
22666 cat >conftest.$ac_ext <<_ACEOF
22667/* confdefs.h. */
22668_ACEOF
22669cat confdefs.h >>conftest.$ac_ext
22670cat >>conftest.$ac_ext <<_ACEOF
22671/* end confdefs.h. */
22672 #include <stdint.h>
22673int
22674main ()
22675{
22676 int8_t a; int16_t b; int32_t c; a = b = c = 1;
22677 ;
22678 return 0;
22679}
22680_ACEOF
22681rm -f conftest.$ac_objext
22682if { (ac_try="$ac_compile"
22683case "(($ac_try" in
22684 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22685 *) ac_try_echo=$ac_try;;
22686esac
22687eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22688 (eval "$ac_compile") 2>conftest.er1
22689 ac_status=$?
22690 grep -v '^ *+' conftest.er1 >conftest.err
22691 rm -f conftest.er1
22692 cat conftest.err >&5
22693 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22694 (exit $ac_status); } && {
22695 test -z "$ac_c_werror_flag" ||
22696 test ! -s conftest.err
22697 } && test -s conftest.$ac_objext; then
22698
22699 cat >>confdefs.h <<\_ACEOF
22700#define HAVE_INTXX_T 1
22701_ACEOF
22702
22703 { echo "$as_me:$LINENO: result: yes" >&5
22704echo "${ECHO_T}yes" >&6; }
22705
22706else
22707 echo "$as_me: failed program was:" >&5
22708sed 's/^/| /' conftest.$ac_ext >&5
22709
22710 { echo "$as_me:$LINENO: result: no" >&5
22711echo "${ECHO_T}no" >&6; }
22712
22713fi
22714
22715rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22716fi
22717
22718{ echo "$as_me:$LINENO: checking for int64_t type" >&5
22719echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; }
22720if test "${ac_cv_have_int64_t+set}" = set; then
22721 echo $ECHO_N "(cached) $ECHO_C" >&6
22722else
22723
22724 cat >conftest.$ac_ext <<_ACEOF
22725/* confdefs.h. */
22726_ACEOF
22727cat confdefs.h >>conftest.$ac_ext
22728cat >>conftest.$ac_ext <<_ACEOF
22729/* end confdefs.h. */
22730
22731#include <sys/types.h>
22732#ifdef HAVE_STDINT_H
22733# include <stdint.h>
22734#endif
22735#include <sys/socket.h>
22736#ifdef HAVE_SYS_BITYPES_H
22737# include <sys/bitypes.h>
22738#endif
22739
22740int
22741main ()
22742{
22743 int64_t a; a = 1;
22744 ;
22745 return 0;
22746}
22747_ACEOF
22748rm -f conftest.$ac_objext
22749if { (ac_try="$ac_compile"
22750case "(($ac_try" in
22751 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22752 *) ac_try_echo=$ac_try;;
22753esac
22754eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22755 (eval "$ac_compile") 2>conftest.er1
22756 ac_status=$?
22757 grep -v '^ *+' conftest.er1 >conftest.err
22758 rm -f conftest.er1
22759 cat conftest.err >&5
22760 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22761 (exit $ac_status); } && {
22762 test -z "$ac_c_werror_flag" ||
22763 test ! -s conftest.err
22764 } && test -s conftest.$ac_objext; then
22765 ac_cv_have_int64_t="yes"
22766else
22767 echo "$as_me: failed program was:" >&5
22768sed 's/^/| /' conftest.$ac_ext >&5
22769
22770 ac_cv_have_int64_t="no"
22771
22772fi
22773
22774rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22775
22776fi
22777{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
22778echo "${ECHO_T}$ac_cv_have_int64_t" >&6; }
22779if test "x$ac_cv_have_int64_t" = "xyes" ; then
22780
22781cat >>confdefs.h <<\_ACEOF
22782#define HAVE_INT64_T 1
22783_ACEOF
22784
22785fi
22786
22787{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
22788echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; }
22789if test "${ac_cv_have_u_intxx_t+set}" = set; then
22790 echo $ECHO_N "(cached) $ECHO_C" >&6
22791else
22792
22793 cat >conftest.$ac_ext <<_ACEOF
22794/* confdefs.h. */
22795_ACEOF
22796cat confdefs.h >>conftest.$ac_ext
22797cat >>conftest.$ac_ext <<_ACEOF
22798/* end confdefs.h. */
22799 #include <sys/types.h>
22800int
22801main ()
22802{
22803 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
22804 ;
22805 return 0;
22806}
22807_ACEOF
22808rm -f conftest.$ac_objext
22809if { (ac_try="$ac_compile"
22810case "(($ac_try" in
22811 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22812 *) ac_try_echo=$ac_try;;
22813esac
22814eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22815 (eval "$ac_compile") 2>conftest.er1
22816 ac_status=$?
22817 grep -v '^ *+' conftest.er1 >conftest.err
22818 rm -f conftest.er1
22819 cat conftest.err >&5
22820 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22821 (exit $ac_status); } && {
22822 test -z "$ac_c_werror_flag" ||
22823 test ! -s conftest.err
22824 } && test -s conftest.$ac_objext; then
22825 ac_cv_have_u_intxx_t="yes"
22826else
22827 echo "$as_me: failed program was:" >&5
22828sed 's/^/| /' conftest.$ac_ext >&5
22829
22830 ac_cv_have_u_intxx_t="no"
22831
22832fi
22833
22834rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22835
22836fi
22837{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
22838echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; }
22839if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
22840
22841cat >>confdefs.h <<\_ACEOF
22842#define HAVE_U_INTXX_T 1
22843_ACEOF
22844
22845 have_u_intxx_t=1
22846fi
22847
22848if test -z "$have_u_intxx_t" ; then
22849 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
22850echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; }
22851 cat >conftest.$ac_ext <<_ACEOF
22852/* confdefs.h. */
22853_ACEOF
22854cat confdefs.h >>conftest.$ac_ext
22855cat >>conftest.$ac_ext <<_ACEOF
22856/* end confdefs.h. */
22857 #include <sys/socket.h>
22858int
22859main ()
22860{
22861 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
22862 ;
22863 return 0;
22864}
22865_ACEOF
22866rm -f conftest.$ac_objext
22867if { (ac_try="$ac_compile"
22868case "(($ac_try" in
22869 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22870 *) ac_try_echo=$ac_try;;
22871esac
22872eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22873 (eval "$ac_compile") 2>conftest.er1
22874 ac_status=$?
22875 grep -v '^ *+' conftest.er1 >conftest.err
22876 rm -f conftest.er1
22877 cat conftest.err >&5
22878 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22879 (exit $ac_status); } && {
22880 test -z "$ac_c_werror_flag" ||
22881 test ! -s conftest.err
22882 } && test -s conftest.$ac_objext; then
22883
22884 cat >>confdefs.h <<\_ACEOF
22885#define HAVE_U_INTXX_T 1
22886_ACEOF
22887
22888 { echo "$as_me:$LINENO: result: yes" >&5
22889echo "${ECHO_T}yes" >&6; }
22890
22891else
22892 echo "$as_me: failed program was:" >&5
22893sed 's/^/| /' conftest.$ac_ext >&5
22894
22895 { echo "$as_me:$LINENO: result: no" >&5
22896echo "${ECHO_T}no" >&6; }
22897
22898fi
22899
22900rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22901fi
22902
22903{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5
22904echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; }
22905if test "${ac_cv_have_u_int64_t+set}" = set; then
22906 echo $ECHO_N "(cached) $ECHO_C" >&6
22907else
22908
22909 cat >conftest.$ac_ext <<_ACEOF
22910/* confdefs.h. */
22911_ACEOF
22912cat confdefs.h >>conftest.$ac_ext
22913cat >>conftest.$ac_ext <<_ACEOF
22914/* end confdefs.h. */
22915 #include <sys/types.h>
22916int
22917main ()
22918{
22919 u_int64_t a; a = 1;
22920 ;
22921 return 0;
22922}
22923_ACEOF
22924rm -f conftest.$ac_objext
22925if { (ac_try="$ac_compile"
22926case "(($ac_try" in
22927 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22928 *) ac_try_echo=$ac_try;;
22929esac
22930eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22931 (eval "$ac_compile") 2>conftest.er1
22932 ac_status=$?
22933 grep -v '^ *+' conftest.er1 >conftest.err
22934 rm -f conftest.er1
22935 cat conftest.err >&5
22936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22937 (exit $ac_status); } && {
22938 test -z "$ac_c_werror_flag" ||
22939 test ! -s conftest.err
22940 } && test -s conftest.$ac_objext; then
22941 ac_cv_have_u_int64_t="yes"
22942else
22943 echo "$as_me: failed program was:" >&5
22944sed 's/^/| /' conftest.$ac_ext >&5
22945
22946 ac_cv_have_u_int64_t="no"
22947
22948fi
22949
22950rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22951
22952fi
22953{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
22954echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; }
22955if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
22956
22957cat >>confdefs.h <<\_ACEOF
22958#define HAVE_U_INT64_T 1
22959_ACEOF
22960
22961 have_u_int64_t=1
22962fi
22963
22964if test -z "$have_u_int64_t" ; then
22965 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
22966echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; }
22967 cat >conftest.$ac_ext <<_ACEOF
22968/* confdefs.h. */
22969_ACEOF
22970cat confdefs.h >>conftest.$ac_ext
22971cat >>conftest.$ac_ext <<_ACEOF
22972/* end confdefs.h. */
22973 #include <sys/bitypes.h>
22974int
22975main ()
22976{
22977 u_int64_t a; a = 1
22978 ;
22979 return 0;
22980}
22981_ACEOF
22982rm -f conftest.$ac_objext
22983if { (ac_try="$ac_compile"
22984case "(($ac_try" in
22985 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22986 *) ac_try_echo=$ac_try;;
22987esac
22988eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22989 (eval "$ac_compile") 2>conftest.er1
22990 ac_status=$?
22991 grep -v '^ *+' conftest.er1 >conftest.err
22992 rm -f conftest.er1
22993 cat conftest.err >&5
22994 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22995 (exit $ac_status); } && {
22996 test -z "$ac_c_werror_flag" ||
22997 test ! -s conftest.err
22998 } && test -s conftest.$ac_objext; then
22999
23000 cat >>confdefs.h <<\_ACEOF
23001#define HAVE_U_INT64_T 1
23002_ACEOF
23003
23004 { echo "$as_me:$LINENO: result: yes" >&5
23005echo "${ECHO_T}yes" >&6; }
23006
23007else
23008 echo "$as_me: failed program was:" >&5
23009sed 's/^/| /' conftest.$ac_ext >&5
23010
23011 { echo "$as_me:$LINENO: result: no" >&5
23012echo "${ECHO_T}no" >&6; }
23013
23014fi
23015
23016rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23017fi
23018
23019if test -z "$have_u_intxx_t" ; then
23020 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5
23021echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; }
23022if test "${ac_cv_have_uintxx_t+set}" = set; then
23023 echo $ECHO_N "(cached) $ECHO_C" >&6
23024else
23025
23026 cat >conftest.$ac_ext <<_ACEOF
23027/* confdefs.h. */
23028_ACEOF
23029cat confdefs.h >>conftest.$ac_ext
23030cat >>conftest.$ac_ext <<_ACEOF
23031/* end confdefs.h. */
23032
23033#include <sys/types.h>
23034
23035int
23036main ()
23037{
23038 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
23039 ;
23040 return 0;
23041}
23042_ACEOF
23043rm -f conftest.$ac_objext
23044if { (ac_try="$ac_compile"
23045case "(($ac_try" in
23046 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23047 *) ac_try_echo=$ac_try;;
23048esac
23049eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23050 (eval "$ac_compile") 2>conftest.er1
23051 ac_status=$?
23052 grep -v '^ *+' conftest.er1 >conftest.err
23053 rm -f conftest.er1
23054 cat conftest.err >&5
23055 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23056 (exit $ac_status); } && {
23057 test -z "$ac_c_werror_flag" ||
23058 test ! -s conftest.err
23059 } && test -s conftest.$ac_objext; then
23060 ac_cv_have_uintxx_t="yes"
23061else
23062 echo "$as_me: failed program was:" >&5
23063sed 's/^/| /' conftest.$ac_ext >&5
23064
23065 ac_cv_have_uintxx_t="no"
23066
23067fi
23068
23069rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23070
23071fi
23072{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
23073echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; }
23074 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
23075
23076cat >>confdefs.h <<\_ACEOF
23077#define HAVE_UINTXX_T 1
23078_ACEOF
23079
23080 fi
23081fi
23082
23083if test -z "$have_uintxx_t" ; then
23084 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
23085echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; }
23086 cat >conftest.$ac_ext <<_ACEOF
23087/* confdefs.h. */
23088_ACEOF
23089cat confdefs.h >>conftest.$ac_ext
23090cat >>conftest.$ac_ext <<_ACEOF
23091/* end confdefs.h. */
23092 #include <stdint.h>
23093int
23094main ()
23095{
23096 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
23097 ;
23098 return 0;
23099}
23100_ACEOF
23101rm -f conftest.$ac_objext
23102if { (ac_try="$ac_compile"
23103case "(($ac_try" in
23104 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23105 *) ac_try_echo=$ac_try;;
23106esac
23107eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23108 (eval "$ac_compile") 2>conftest.er1
23109 ac_status=$?
23110 grep -v '^ *+' conftest.er1 >conftest.err
23111 rm -f conftest.er1
23112 cat conftest.err >&5
23113 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23114 (exit $ac_status); } && {
23115 test -z "$ac_c_werror_flag" ||
23116 test ! -s conftest.err
23117 } && test -s conftest.$ac_objext; then
23118
23119 cat >>confdefs.h <<\_ACEOF
23120#define HAVE_UINTXX_T 1
23121_ACEOF
23122
23123 { echo "$as_me:$LINENO: result: yes" >&5
23124echo "${ECHO_T}yes" >&6; }
23125
23126else
23127 echo "$as_me: failed program was:" >&5
23128sed 's/^/| /' conftest.$ac_ext >&5
23129
23130 { echo "$as_me:$LINENO: result: no" >&5
23131echo "${ECHO_T}no" >&6; }
23132
23133fi
23134
23135rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23136fi
23137
23138if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
23139 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
23140then
23141 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
23142echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; }
23143 cat >conftest.$ac_ext <<_ACEOF
23144/* confdefs.h. */
23145_ACEOF
23146cat confdefs.h >>conftest.$ac_ext
23147cat >>conftest.$ac_ext <<_ACEOF
23148/* end confdefs.h. */
23149
23150#include <sys/bitypes.h>
23151
23152int
23153main ()
23154{
23155
23156 int8_t a; int16_t b; int32_t c;
23157 u_int8_t e; u_int16_t f; u_int32_t g;
23158 a = b = c = e = f = g = 1;
23159
23160 ;
23161 return 0;
23162}
23163_ACEOF
23164rm -f conftest.$ac_objext
23165if { (ac_try="$ac_compile"
23166case "(($ac_try" in
23167 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23168 *) ac_try_echo=$ac_try;;
23169esac
23170eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23171 (eval "$ac_compile") 2>conftest.er1
23172 ac_status=$?
23173 grep -v '^ *+' conftest.er1 >conftest.err
23174 rm -f conftest.er1
23175 cat conftest.err >&5
23176 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23177 (exit $ac_status); } && {
23178 test -z "$ac_c_werror_flag" ||
23179 test ! -s conftest.err
23180 } && test -s conftest.$ac_objext; then
23181
23182 cat >>confdefs.h <<\_ACEOF
23183#define HAVE_U_INTXX_T 1
23184_ACEOF
23185
23186 cat >>confdefs.h <<\_ACEOF
23187#define HAVE_INTXX_T 1
23188_ACEOF
23189
23190 { echo "$as_me:$LINENO: result: yes" >&5
23191echo "${ECHO_T}yes" >&6; }
23192
23193else
23194 echo "$as_me: failed program was:" >&5
23195sed 's/^/| /' conftest.$ac_ext >&5
23196
23197 { echo "$as_me:$LINENO: result: no" >&5
23198echo "${ECHO_T}no" >&6; }
23199
23200fi
23201
23202rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23203fi
23204
23205
23206{ echo "$as_me:$LINENO: checking for u_char" >&5
23207echo $ECHO_N "checking for u_char... $ECHO_C" >&6; }
23208if test "${ac_cv_have_u_char+set}" = set; then
23209 echo $ECHO_N "(cached) $ECHO_C" >&6
23210else
23211
23212 cat >conftest.$ac_ext <<_ACEOF
23213/* confdefs.h. */
23214_ACEOF
23215cat confdefs.h >>conftest.$ac_ext
23216cat >>conftest.$ac_ext <<_ACEOF
23217/* end confdefs.h. */
23218
23219#include <sys/types.h>
23220
23221int
23222main ()
23223{
23224 u_char foo; foo = 125;
23225 ;
23226 return 0;
23227}
23228_ACEOF
23229rm -f conftest.$ac_objext
23230if { (ac_try="$ac_compile"
23231case "(($ac_try" in
23232 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23233 *) ac_try_echo=$ac_try;;
23234esac
23235eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23236 (eval "$ac_compile") 2>conftest.er1
23237 ac_status=$?
23238 grep -v '^ *+' conftest.er1 >conftest.err
23239 rm -f conftest.er1
23240 cat conftest.err >&5
23241 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23242 (exit $ac_status); } && {
23243 test -z "$ac_c_werror_flag" ||
23244 test ! -s conftest.err
23245 } && test -s conftest.$ac_objext; then
23246 ac_cv_have_u_char="yes"
23247else
23248 echo "$as_me: failed program was:" >&5
23249sed 's/^/| /' conftest.$ac_ext >&5
23250
23251 ac_cv_have_u_char="no"
23252
23253fi
23254
23255rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23256
23257fi
23258{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
23259echo "${ECHO_T}$ac_cv_have_u_char" >&6; }
23260if test "x$ac_cv_have_u_char" = "xyes" ; then
23261
23262cat >>confdefs.h <<\_ACEOF
23263#define HAVE_U_CHAR 1
23264_ACEOF
23265
23266fi
23267
23268
23269 { echo "$as_me:$LINENO: checking for socklen_t" >&5
23270echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; }
23271if test "${ac_cv_type_socklen_t+set}" = set; then
23272 echo $ECHO_N "(cached) $ECHO_C" >&6
23273else
23274 cat >conftest.$ac_ext <<_ACEOF
23275/* confdefs.h. */
23276_ACEOF
23277cat confdefs.h >>conftest.$ac_ext
23278cat >>conftest.$ac_ext <<_ACEOF
23279/* end confdefs.h. */
23280#include <sys/types.h>
23281#include <sys/socket.h>
23282
23283typedef socklen_t ac__type_new_;
23284int
23285main ()
23286{
23287if ((ac__type_new_ *) 0)
23288 return 0;
23289if (sizeof (ac__type_new_))
23290 return 0;
23291 ;
23292 return 0;
23293}
23294_ACEOF
23295rm -f conftest.$ac_objext
23296if { (ac_try="$ac_compile"
23297case "(($ac_try" in
23298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23299 *) ac_try_echo=$ac_try;;
23300esac
23301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23302 (eval "$ac_compile") 2>conftest.er1
23303 ac_status=$?
23304 grep -v '^ *+' conftest.er1 >conftest.err
23305 rm -f conftest.er1
23306 cat conftest.err >&5
23307 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23308 (exit $ac_status); } && {
23309 test -z "$ac_c_werror_flag" ||
23310 test ! -s conftest.err
23311 } && test -s conftest.$ac_objext; then
23312 ac_cv_type_socklen_t=yes
23313else
23314 echo "$as_me: failed program was:" >&5
23315sed 's/^/| /' conftest.$ac_ext >&5
23316
23317 ac_cv_type_socklen_t=no
23318fi
23319
23320rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23321fi
23322{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
23323echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; }
23324if test $ac_cv_type_socklen_t = yes; then
23325 :
23326else
23327
23328 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
23329echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; }
23330 if test "${curl_cv_socklen_t_equiv+set}" = set; then
23331 echo $ECHO_N "(cached) $ECHO_C" >&6
23332else
23333
23334 # Systems have either "struct sockaddr *" or
23335 # "void *" as the second argument to getpeername
23336 curl_cv_socklen_t_equiv=
23337 for arg2 in "struct sockaddr" void; do
23338 for t in int size_t unsigned long "unsigned long"; do
23339 cat >conftest.$ac_ext <<_ACEOF
23340/* confdefs.h. */
23341_ACEOF
23342cat confdefs.h >>conftest.$ac_ext
23343cat >>conftest.$ac_ext <<_ACEOF
23344/* end confdefs.h. */
23345
23346 #include <sys/types.h>
23347 #include <sys/socket.h>
23348
23349 int getpeername (int, $arg2 *, $t *);
23350
23351int
23352main ()
23353{
23354
23355 $t len;
23356 getpeername(0,0,&len);
23357
23358 ;
23359 return 0;
23360}
23361_ACEOF
23362rm -f conftest.$ac_objext
23363if { (ac_try="$ac_compile"
23364case "(($ac_try" in
23365 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23366 *) ac_try_echo=$ac_try;;
23367esac
23368eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23369 (eval "$ac_compile") 2>conftest.er1
23370 ac_status=$?
23371 grep -v '^ *+' conftest.er1 >conftest.err
23372 rm -f conftest.er1
23373 cat conftest.err >&5
23374 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23375 (exit $ac_status); } && {
23376 test -z "$ac_c_werror_flag" ||
23377 test ! -s conftest.err
23378 } && test -s conftest.$ac_objext; then
23379
23380 curl_cv_socklen_t_equiv="$t"
23381 break
23382
23383else
23384 echo "$as_me: failed program was:" >&5
23385sed 's/^/| /' conftest.$ac_ext >&5
23386
23387
23388fi
23389
23390rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23391 done
23392 done
23393
23394 if test "x$curl_cv_socklen_t_equiv" = x; then
23395 { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
23396echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
23397 { (exit 1); exit 1; }; }
23398 fi
23399
23400fi
23401
23402 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
23403echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; }
23404
23405cat >>confdefs.h <<_ACEOF
23406#define socklen_t $curl_cv_socklen_t_equiv
23407_ACEOF
23408
23409fi
23410
23411
23412
23413{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
23414echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; }
23415if test "${ac_cv_type_sig_atomic_t+set}" = set; then
23416 echo $ECHO_N "(cached) $ECHO_C" >&6
23417else
23418 cat >conftest.$ac_ext <<_ACEOF
23419/* confdefs.h. */
23420_ACEOF
23421cat confdefs.h >>conftest.$ac_ext
23422cat >>conftest.$ac_ext <<_ACEOF
23423/* end confdefs.h. */
23424#include <signal.h>
23425
23426typedef sig_atomic_t ac__type_new_;
23427int
23428main ()
23429{
23430if ((ac__type_new_ *) 0)
23431 return 0;
23432if (sizeof (ac__type_new_))
23433 return 0;
23434 ;
23435 return 0;
23436}
23437_ACEOF
23438rm -f conftest.$ac_objext
23439if { (ac_try="$ac_compile"
23440case "(($ac_try" in
23441 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23442 *) ac_try_echo=$ac_try;;
23443esac
23444eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23445 (eval "$ac_compile") 2>conftest.er1
23446 ac_status=$?
23447 grep -v '^ *+' conftest.er1 >conftest.err
23448 rm -f conftest.er1
23449 cat conftest.err >&5
23450 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23451 (exit $ac_status); } && {
23452 test -z "$ac_c_werror_flag" ||
23453 test ! -s conftest.err
23454 } && test -s conftest.$ac_objext; then
23455 ac_cv_type_sig_atomic_t=yes
23456else
23457 echo "$as_me: failed program was:" >&5
23458sed 's/^/| /' conftest.$ac_ext >&5
23459
23460 ac_cv_type_sig_atomic_t=no
23461fi
23462
23463rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23464fi
23465{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
23466echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; }
23467if test $ac_cv_type_sig_atomic_t = yes; then
23468
23469cat >>confdefs.h <<_ACEOF
23470#define HAVE_SIG_ATOMIC_T 1
23471_ACEOF
23472
23473
23474fi
23475
23476{ echo "$as_me:$LINENO: checking for fsblkcnt_t" >&5
23477echo $ECHO_N "checking for fsblkcnt_t... $ECHO_C" >&6; }
23478if test "${ac_cv_type_fsblkcnt_t+set}" = set; then
23479 echo $ECHO_N "(cached) $ECHO_C" >&6
23480else
23481 cat >conftest.$ac_ext <<_ACEOF
23482/* confdefs.h. */
23483_ACEOF
23484cat confdefs.h >>conftest.$ac_ext
23485cat >>conftest.$ac_ext <<_ACEOF
23486/* end confdefs.h. */
23487
23488#include <sys/types.h>
23489#ifdef HAVE_SYS_BITYPES_H
23490#include <sys/bitypes.h>
23491#endif
23492#ifdef HAVE_SYS_STATFS_H
23493#include <sys/statfs.h>
23494#endif
23495#ifdef HAVE_SYS_STATVFS_H
23496#include <sys/statvfs.h>
23497#endif
23498
23499
23500typedef fsblkcnt_t ac__type_new_;
23501int
23502main ()
23503{
23504if ((ac__type_new_ *) 0)
23505 return 0;
23506if (sizeof (ac__type_new_))
23507 return 0;
23508 ;
23509 return 0;
23510}
23511_ACEOF
23512rm -f conftest.$ac_objext
23513if { (ac_try="$ac_compile"
23514case "(($ac_try" in
23515 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23516 *) ac_try_echo=$ac_try;;
23517esac
23518eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23519 (eval "$ac_compile") 2>conftest.er1
23520 ac_status=$?
23521 grep -v '^ *+' conftest.er1 >conftest.err
23522 rm -f conftest.er1
23523 cat conftest.err >&5
23524 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23525 (exit $ac_status); } && {
23526 test -z "$ac_c_werror_flag" ||
23527 test ! -s conftest.err
23528 } && test -s conftest.$ac_objext; then
23529 ac_cv_type_fsblkcnt_t=yes
23530else
23531 echo "$as_me: failed program was:" >&5
23532sed 's/^/| /' conftest.$ac_ext >&5
23533
23534 ac_cv_type_fsblkcnt_t=no
23535fi
23536
23537rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23538fi
23539{ echo "$as_me:$LINENO: result: $ac_cv_type_fsblkcnt_t" >&5
23540echo "${ECHO_T}$ac_cv_type_fsblkcnt_t" >&6; }
23541if test $ac_cv_type_fsblkcnt_t = yes; then
23542
23543cat >>confdefs.h <<_ACEOF
23544#define HAVE_FSBLKCNT_T 1
23545_ACEOF
23546
23547
23548fi
23549{ echo "$as_me:$LINENO: checking for fsfilcnt_t" >&5
23550echo $ECHO_N "checking for fsfilcnt_t... $ECHO_C" >&6; }
23551if test "${ac_cv_type_fsfilcnt_t+set}" = set; then
23552 echo $ECHO_N "(cached) $ECHO_C" >&6
23553else
23554 cat >conftest.$ac_ext <<_ACEOF
23555/* confdefs.h. */
23556_ACEOF
23557cat confdefs.h >>conftest.$ac_ext
23558cat >>conftest.$ac_ext <<_ACEOF
23559/* end confdefs.h. */
23560
23561#include <sys/types.h>
23562#ifdef HAVE_SYS_BITYPES_H
23563#include <sys/bitypes.h>
23564#endif
23565#ifdef HAVE_SYS_STATFS_H
23566#include <sys/statfs.h>
23567#endif
23568#ifdef HAVE_SYS_STATVFS_H
23569#include <sys/statvfs.h>
23570#endif
23571
23572
23573typedef fsfilcnt_t ac__type_new_;
23574int
23575main ()
23576{
23577if ((ac__type_new_ *) 0)
23578 return 0;
23579if (sizeof (ac__type_new_))
23580 return 0;
23581 ;
23582 return 0;
23583}
23584_ACEOF
23585rm -f conftest.$ac_objext
23586if { (ac_try="$ac_compile"
23587case "(($ac_try" in
23588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23589 *) ac_try_echo=$ac_try;;
23590esac
23591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23592 (eval "$ac_compile") 2>conftest.er1
23593 ac_status=$?
23594 grep -v '^ *+' conftest.er1 >conftest.err
23595 rm -f conftest.er1
23596 cat conftest.err >&5
23597 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23598 (exit $ac_status); } && {
23599 test -z "$ac_c_werror_flag" ||
23600 test ! -s conftest.err
23601 } && test -s conftest.$ac_objext; then
23602 ac_cv_type_fsfilcnt_t=yes
23603else
23604 echo "$as_me: failed program was:" >&5
23605sed 's/^/| /' conftest.$ac_ext >&5
23606
23607 ac_cv_type_fsfilcnt_t=no
23608fi
23609
23610rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23611fi
23612{ echo "$as_me:$LINENO: result: $ac_cv_type_fsfilcnt_t" >&5
23613echo "${ECHO_T}$ac_cv_type_fsfilcnt_t" >&6; }
23614if test $ac_cv_type_fsfilcnt_t = yes; then
23615
23616cat >>confdefs.h <<_ACEOF
23617#define HAVE_FSFILCNT_T 1
23618_ACEOF
23619
23620
23621fi
23622
23623
23624{ echo "$as_me:$LINENO: checking for in_addr_t" >&5
23625echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; }
23626if test "${ac_cv_type_in_addr_t+set}" = set; then
23627 echo $ECHO_N "(cached) $ECHO_C" >&6
23628else
23629 cat >conftest.$ac_ext <<_ACEOF
23630/* confdefs.h. */
23631_ACEOF
23632cat confdefs.h >>conftest.$ac_ext
23633cat >>conftest.$ac_ext <<_ACEOF
23634/* end confdefs.h. */
23635#include <sys/types.h>
23636#include <netinet/in.h>
23637
23638typedef in_addr_t ac__type_new_;
23639int
23640main ()
23641{
23642if ((ac__type_new_ *) 0)
23643 return 0;
23644if (sizeof (ac__type_new_))
23645 return 0;
23646 ;
23647 return 0;
23648}
23649_ACEOF
23650rm -f conftest.$ac_objext
23651if { (ac_try="$ac_compile"
23652case "(($ac_try" in
23653 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23654 *) ac_try_echo=$ac_try;;
23655esac
23656eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23657 (eval "$ac_compile") 2>conftest.er1
23658 ac_status=$?
23659 grep -v '^ *+' conftest.er1 >conftest.err
23660 rm -f conftest.er1
23661 cat conftest.err >&5
23662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23663 (exit $ac_status); } && {
23664 test -z "$ac_c_werror_flag" ||
23665 test ! -s conftest.err
23666 } && test -s conftest.$ac_objext; then
23667 ac_cv_type_in_addr_t=yes
23668else
23669 echo "$as_me: failed program was:" >&5
23670sed 's/^/| /' conftest.$ac_ext >&5
23671
23672 ac_cv_type_in_addr_t=no
23673fi
23674
23675rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23676fi
23677{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
23678echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; }
23679if test $ac_cv_type_in_addr_t = yes; then
23680
23681cat >>confdefs.h <<_ACEOF
23682#define HAVE_IN_ADDR_T 1
23683_ACEOF
23684
23685
23686fi
23687{ echo "$as_me:$LINENO: checking for in_port_t" >&5
23688echo $ECHO_N "checking for in_port_t... $ECHO_C" >&6; }
23689if test "${ac_cv_type_in_port_t+set}" = set; then
23690 echo $ECHO_N "(cached) $ECHO_C" >&6
23691else
23692 cat >conftest.$ac_ext <<_ACEOF
23693/* confdefs.h. */
23694_ACEOF
23695cat confdefs.h >>conftest.$ac_ext
23696cat >>conftest.$ac_ext <<_ACEOF
23697/* end confdefs.h. */
23698#include <sys/types.h>
23699#include <netinet/in.h>
23700
23701typedef in_port_t ac__type_new_;
23702int
23703main ()
23704{
23705if ((ac__type_new_ *) 0)
23706 return 0;
23707if (sizeof (ac__type_new_))
23708 return 0;
23709 ;
23710 return 0;
23711}
23712_ACEOF
23713rm -f conftest.$ac_objext
23714if { (ac_try="$ac_compile"
23715case "(($ac_try" in
23716 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23717 *) ac_try_echo=$ac_try;;
23718esac
23719eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23720 (eval "$ac_compile") 2>conftest.er1
23721 ac_status=$?
23722 grep -v '^ *+' conftest.er1 >conftest.err
23723 rm -f conftest.er1
23724 cat conftest.err >&5
23725 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23726 (exit $ac_status); } && {
23727 test -z "$ac_c_werror_flag" ||
23728 test ! -s conftest.err
23729 } && test -s conftest.$ac_objext; then
23730 ac_cv_type_in_port_t=yes
23731else
23732 echo "$as_me: failed program was:" >&5
23733sed 's/^/| /' conftest.$ac_ext >&5
23734
23735 ac_cv_type_in_port_t=no
23736fi
23737
23738rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23739fi
23740{ echo "$as_me:$LINENO: result: $ac_cv_type_in_port_t" >&5
23741echo "${ECHO_T}$ac_cv_type_in_port_t" >&6; }
23742if test $ac_cv_type_in_port_t = yes; then
23743
23744cat >>confdefs.h <<_ACEOF
23745#define HAVE_IN_PORT_T 1
23746_ACEOF
23747
23748
23749fi
23750
23751
23752{ echo "$as_me:$LINENO: checking for size_t" >&5
23753echo $ECHO_N "checking for size_t... $ECHO_C" >&6; }
23754if test "${ac_cv_have_size_t+set}" = set; then
23755 echo $ECHO_N "(cached) $ECHO_C" >&6
23756else
23757
23758 cat >conftest.$ac_ext <<_ACEOF
23759/* confdefs.h. */
23760_ACEOF
23761cat confdefs.h >>conftest.$ac_ext
23762cat >>conftest.$ac_ext <<_ACEOF
23763/* end confdefs.h. */
23764
23765#include <sys/types.h>
23766
23767int
23768main ()
23769{
23770 size_t foo; foo = 1235;
23771 ;
23772 return 0;
23773}
23774_ACEOF
23775rm -f conftest.$ac_objext
23776if { (ac_try="$ac_compile"
23777case "(($ac_try" in
23778 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23779 *) ac_try_echo=$ac_try;;
23780esac
23781eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23782 (eval "$ac_compile") 2>conftest.er1
23783 ac_status=$?
23784 grep -v '^ *+' conftest.er1 >conftest.err
23785 rm -f conftest.er1
23786 cat conftest.err >&5
23787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23788 (exit $ac_status); } && {
23789 test -z "$ac_c_werror_flag" ||
23790 test ! -s conftest.err
23791 } && test -s conftest.$ac_objext; then
23792 ac_cv_have_size_t="yes"
23793else
23794 echo "$as_me: failed program was:" >&5
23795sed 's/^/| /' conftest.$ac_ext >&5
23796
23797 ac_cv_have_size_t="no"
23798
23799fi
23800
23801rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23802
23803fi
23804{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
23805echo "${ECHO_T}$ac_cv_have_size_t" >&6; }
23806if test "x$ac_cv_have_size_t" = "xyes" ; then
23807
23808cat >>confdefs.h <<\_ACEOF
23809#define HAVE_SIZE_T 1
23810_ACEOF
23811
23812fi
23813
23814{ echo "$as_me:$LINENO: checking for ssize_t" >&5
23815echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; }
23816if test "${ac_cv_have_ssize_t+set}" = set; then
23817 echo $ECHO_N "(cached) $ECHO_C" >&6
23818else
23819
23820 cat >conftest.$ac_ext <<_ACEOF
23821/* confdefs.h. */
23822_ACEOF
23823cat confdefs.h >>conftest.$ac_ext
23824cat >>conftest.$ac_ext <<_ACEOF
23825/* end confdefs.h. */
23826
23827#include <sys/types.h>
23828
23829int
23830main ()
23831{
23832 ssize_t foo; foo = 1235;
23833 ;
23834 return 0;
23835}
23836_ACEOF
23837rm -f conftest.$ac_objext
23838if { (ac_try="$ac_compile"
23839case "(($ac_try" in
23840 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23841 *) ac_try_echo=$ac_try;;
23842esac
23843eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23844 (eval "$ac_compile") 2>conftest.er1
23845 ac_status=$?
23846 grep -v '^ *+' conftest.er1 >conftest.err
23847 rm -f conftest.er1
23848 cat conftest.err >&5
23849 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23850 (exit $ac_status); } && {
23851 test -z "$ac_c_werror_flag" ||
23852 test ! -s conftest.err
23853 } && test -s conftest.$ac_objext; then
23854 ac_cv_have_ssize_t="yes"
23855else
23856 echo "$as_me: failed program was:" >&5
23857sed 's/^/| /' conftest.$ac_ext >&5
23858
23859 ac_cv_have_ssize_t="no"
23860
23861fi
23862
23863rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23864
23865fi
23866{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
23867echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; }
23868if test "x$ac_cv_have_ssize_t" = "xyes" ; then
23869
23870cat >>confdefs.h <<\_ACEOF
23871#define HAVE_SSIZE_T 1
23872_ACEOF
23873
23874fi
23875
23876{ echo "$as_me:$LINENO: checking for clock_t" >&5
23877echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; }
23878if test "${ac_cv_have_clock_t+set}" = set; then
23879 echo $ECHO_N "(cached) $ECHO_C" >&6
23880else
23881
23882 cat >conftest.$ac_ext <<_ACEOF
23883/* confdefs.h. */
23884_ACEOF
23885cat confdefs.h >>conftest.$ac_ext
23886cat >>conftest.$ac_ext <<_ACEOF
23887/* end confdefs.h. */
23888
23889#include <time.h>
23890
23891int
23892main ()
23893{
23894 clock_t foo; foo = 1235;
23895 ;
23896 return 0;
23897}
23898_ACEOF
23899rm -f conftest.$ac_objext
23900if { (ac_try="$ac_compile"
23901case "(($ac_try" in
23902 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23903 *) ac_try_echo=$ac_try;;
23904esac
23905eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23906 (eval "$ac_compile") 2>conftest.er1
23907 ac_status=$?
23908 grep -v '^ *+' conftest.er1 >conftest.err
23909 rm -f conftest.er1
23910 cat conftest.err >&5
23911 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23912 (exit $ac_status); } && {
23913 test -z "$ac_c_werror_flag" ||
23914 test ! -s conftest.err
23915 } && test -s conftest.$ac_objext; then
23916 ac_cv_have_clock_t="yes"
23917else
23918 echo "$as_me: failed program was:" >&5
23919sed 's/^/| /' conftest.$ac_ext >&5
23920
23921 ac_cv_have_clock_t="no"
23922
23923fi
23924
23925rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23926
23927fi
23928{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
23929echo "${ECHO_T}$ac_cv_have_clock_t" >&6; }
23930if test "x$ac_cv_have_clock_t" = "xyes" ; then
23931
23932cat >>confdefs.h <<\_ACEOF
23933#define HAVE_CLOCK_T 1
23934_ACEOF
23935
23936fi
23937
23938{ echo "$as_me:$LINENO: checking for sa_family_t" >&5
23939echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; }
23940if test "${ac_cv_have_sa_family_t+set}" = set; then
23941 echo $ECHO_N "(cached) $ECHO_C" >&6
23942else
23943
23944 cat >conftest.$ac_ext <<_ACEOF
23945/* confdefs.h. */
23946_ACEOF
23947cat confdefs.h >>conftest.$ac_ext
23948cat >>conftest.$ac_ext <<_ACEOF
23949/* end confdefs.h. */
23950
23951#include <sys/types.h>
23952#include <sys/socket.h>
23953
23954int
23955main ()
23956{
23957 sa_family_t foo; foo = 1235;
23958 ;
23959 return 0;
23960}
23961_ACEOF
23962rm -f conftest.$ac_objext
23963if { (ac_try="$ac_compile"
23964case "(($ac_try" in
23965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23966 *) ac_try_echo=$ac_try;;
23967esac
23968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23969 (eval "$ac_compile") 2>conftest.er1
23970 ac_status=$?
23971 grep -v '^ *+' conftest.er1 >conftest.err
23972 rm -f conftest.er1
23973 cat conftest.err >&5
23974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23975 (exit $ac_status); } && {
23976 test -z "$ac_c_werror_flag" ||
23977 test ! -s conftest.err
23978 } && test -s conftest.$ac_objext; then
23979 ac_cv_have_sa_family_t="yes"
23980else
23981 echo "$as_me: failed program was:" >&5
23982sed 's/^/| /' conftest.$ac_ext >&5
23983
23984 cat >conftest.$ac_ext <<_ACEOF
23985/* confdefs.h. */
23986_ACEOF
23987cat confdefs.h >>conftest.$ac_ext
23988cat >>conftest.$ac_ext <<_ACEOF
23989/* end confdefs.h. */
23990
23991#include <sys/types.h>
23992#include <sys/socket.h>
23993#include <netinet/in.h>
23994
23995int
23996main ()
23997{
23998 sa_family_t foo; foo = 1235;
23999 ;
24000 return 0;
24001}
24002_ACEOF
24003rm -f conftest.$ac_objext
24004if { (ac_try="$ac_compile"
24005case "(($ac_try" in
24006 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24007 *) ac_try_echo=$ac_try;;
24008esac
24009eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24010 (eval "$ac_compile") 2>conftest.er1
24011 ac_status=$?
24012 grep -v '^ *+' conftest.er1 >conftest.err
24013 rm -f conftest.er1
24014 cat conftest.err >&5
24015 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24016 (exit $ac_status); } && {
24017 test -z "$ac_c_werror_flag" ||
24018 test ! -s conftest.err
24019 } && test -s conftest.$ac_objext; then
24020 ac_cv_have_sa_family_t="yes"
24021else
24022 echo "$as_me: failed program was:" >&5
24023sed 's/^/| /' conftest.$ac_ext >&5
24024
24025 ac_cv_have_sa_family_t="no"
24026
24027fi
24028
24029rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24030
24031fi
24032
24033rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24034
24035fi
24036{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
24037echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; }
24038if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
24039
24040cat >>confdefs.h <<\_ACEOF
24041#define HAVE_SA_FAMILY_T 1
24042_ACEOF
24043
24044fi
24045
24046{ echo "$as_me:$LINENO: checking for pid_t" >&5
24047echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; }
24048if test "${ac_cv_have_pid_t+set}" = set; then
24049 echo $ECHO_N "(cached) $ECHO_C" >&6
24050else
24051
24052 cat >conftest.$ac_ext <<_ACEOF
24053/* confdefs.h. */
24054_ACEOF
24055cat confdefs.h >>conftest.$ac_ext
24056cat >>conftest.$ac_ext <<_ACEOF
24057/* end confdefs.h. */
24058
24059#include <sys/types.h>
24060
24061int
24062main ()
24063{
24064 pid_t foo; foo = 1235;
24065 ;
24066 return 0;
24067}
24068_ACEOF
24069rm -f conftest.$ac_objext
24070if { (ac_try="$ac_compile"
24071case "(($ac_try" in
24072 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24073 *) ac_try_echo=$ac_try;;
24074esac
24075eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24076 (eval "$ac_compile") 2>conftest.er1
24077 ac_status=$?
24078 grep -v '^ *+' conftest.er1 >conftest.err
24079 rm -f conftest.er1
24080 cat conftest.err >&5
24081 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24082 (exit $ac_status); } && {
24083 test -z "$ac_c_werror_flag" ||
24084 test ! -s conftest.err
24085 } && test -s conftest.$ac_objext; then
24086 ac_cv_have_pid_t="yes"
24087else
24088 echo "$as_me: failed program was:" >&5
24089sed 's/^/| /' conftest.$ac_ext >&5
24090
24091 ac_cv_have_pid_t="no"
24092
24093fi
24094
24095rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24096
24097fi
24098{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
24099echo "${ECHO_T}$ac_cv_have_pid_t" >&6; }
24100if test "x$ac_cv_have_pid_t" = "xyes" ; then
24101
24102cat >>confdefs.h <<\_ACEOF
24103#define HAVE_PID_T 1
24104_ACEOF
24105
24106fi
24107
24108{ echo "$as_me:$LINENO: checking for mode_t" >&5
24109echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; }
24110if test "${ac_cv_have_mode_t+set}" = set; then
24111 echo $ECHO_N "(cached) $ECHO_C" >&6
24112else
24113
24114 cat >conftest.$ac_ext <<_ACEOF
24115/* confdefs.h. */
24116_ACEOF
24117cat confdefs.h >>conftest.$ac_ext
24118cat >>conftest.$ac_ext <<_ACEOF
24119/* end confdefs.h. */
24120
24121#include <sys/types.h>
24122
24123int
24124main ()
24125{
24126 mode_t foo; foo = 1235;
24127 ;
24128 return 0;
24129}
24130_ACEOF
24131rm -f conftest.$ac_objext
24132if { (ac_try="$ac_compile"
24133case "(($ac_try" in
24134 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24135 *) ac_try_echo=$ac_try;;
24136esac
24137eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24138 (eval "$ac_compile") 2>conftest.er1
24139 ac_status=$?
24140 grep -v '^ *+' conftest.er1 >conftest.err
24141 rm -f conftest.er1
24142 cat conftest.err >&5
24143 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24144 (exit $ac_status); } && {
24145 test -z "$ac_c_werror_flag" ||
24146 test ! -s conftest.err
24147 } && test -s conftest.$ac_objext; then
24148 ac_cv_have_mode_t="yes"
24149else
24150 echo "$as_me: failed program was:" >&5
24151sed 's/^/| /' conftest.$ac_ext >&5
24152
24153 ac_cv_have_mode_t="no"
24154
24155fi
24156
24157rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24158
24159fi
24160{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
24161echo "${ECHO_T}$ac_cv_have_mode_t" >&6; }
24162if test "x$ac_cv_have_mode_t" = "xyes" ; then
24163
24164cat >>confdefs.h <<\_ACEOF
24165#define HAVE_MODE_T 1
24166_ACEOF
24167
24168fi
24169
24170
24171{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
24172echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; }
24173if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
24174 echo $ECHO_N "(cached) $ECHO_C" >&6
24175else
24176
24177 cat >conftest.$ac_ext <<_ACEOF
24178/* confdefs.h. */
24179_ACEOF
24180cat confdefs.h >>conftest.$ac_ext
24181cat >>conftest.$ac_ext <<_ACEOF
24182/* end confdefs.h. */
24183
24184#include <sys/types.h>
24185#include <sys/socket.h>
24186
24187int
24188main ()
24189{
24190 struct sockaddr_storage s;
24191 ;
24192 return 0;
24193}
24194_ACEOF
24195rm -f conftest.$ac_objext
24196if { (ac_try="$ac_compile"
24197case "(($ac_try" in
24198 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24199 *) ac_try_echo=$ac_try;;
24200esac
24201eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24202 (eval "$ac_compile") 2>conftest.er1
24203 ac_status=$?
24204 grep -v '^ *+' conftest.er1 >conftest.err
24205 rm -f conftest.er1
24206 cat conftest.err >&5
24207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24208 (exit $ac_status); } && {
24209 test -z "$ac_c_werror_flag" ||
24210 test ! -s conftest.err
24211 } && test -s conftest.$ac_objext; then
24212 ac_cv_have_struct_sockaddr_storage="yes"
24213else
24214 echo "$as_me: failed program was:" >&5
24215sed 's/^/| /' conftest.$ac_ext >&5
24216
24217 ac_cv_have_struct_sockaddr_storage="no"
24218
24219fi
24220
24221rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24222
24223fi
24224{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
24225echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; }
24226if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
24227
24228cat >>confdefs.h <<\_ACEOF
24229#define HAVE_STRUCT_SOCKADDR_STORAGE 1
24230_ACEOF
24231
24232fi
24233
24234{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
24235echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; }
24236if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
24237 echo $ECHO_N "(cached) $ECHO_C" >&6
24238else
24239
24240 cat >conftest.$ac_ext <<_ACEOF
24241/* confdefs.h. */
24242_ACEOF
24243cat confdefs.h >>conftest.$ac_ext
24244cat >>conftest.$ac_ext <<_ACEOF
24245/* end confdefs.h. */
24246
24247#include <sys/types.h>
24248#include <netinet/in.h>
24249
24250int
24251main ()
24252{
24253 struct sockaddr_in6 s; s.sin6_family = 0;
24254 ;
24255 return 0;
24256}
24257_ACEOF
24258rm -f conftest.$ac_objext
24259if { (ac_try="$ac_compile"
24260case "(($ac_try" in
24261 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24262 *) ac_try_echo=$ac_try;;
24263esac
24264eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24265 (eval "$ac_compile") 2>conftest.er1
24266 ac_status=$?
24267 grep -v '^ *+' conftest.er1 >conftest.err
24268 rm -f conftest.er1
24269 cat conftest.err >&5
24270 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24271 (exit $ac_status); } && {
24272 test -z "$ac_c_werror_flag" ||
24273 test ! -s conftest.err
24274 } && test -s conftest.$ac_objext; then
24275 ac_cv_have_struct_sockaddr_in6="yes"
24276else
24277 echo "$as_me: failed program was:" >&5
24278sed 's/^/| /' conftest.$ac_ext >&5
24279
24280 ac_cv_have_struct_sockaddr_in6="no"
24281
24282fi
24283
24284rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24285
24286fi
24287{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
24288echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; }
24289if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
24290
24291cat >>confdefs.h <<\_ACEOF
24292#define HAVE_STRUCT_SOCKADDR_IN6 1
24293_ACEOF
24294
24295fi
24296
24297{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5
24298echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; }
24299if test "${ac_cv_have_struct_in6_addr+set}" = set; then
24300 echo $ECHO_N "(cached) $ECHO_C" >&6
24301else
24302
24303 cat >conftest.$ac_ext <<_ACEOF
24304/* confdefs.h. */
24305_ACEOF
24306cat confdefs.h >>conftest.$ac_ext
24307cat >>conftest.$ac_ext <<_ACEOF
24308/* end confdefs.h. */
24309
24310#include <sys/types.h>
24311#include <netinet/in.h>
24312
24313int
24314main ()
24315{
24316 struct in6_addr s; s.s6_addr[0] = 0;
24317 ;
24318 return 0;
24319}
24320_ACEOF
24321rm -f conftest.$ac_objext
24322if { (ac_try="$ac_compile"
24323case "(($ac_try" in
24324 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24325 *) ac_try_echo=$ac_try;;
24326esac
24327eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24328 (eval "$ac_compile") 2>conftest.er1
24329 ac_status=$?
24330 grep -v '^ *+' conftest.er1 >conftest.err
24331 rm -f conftest.er1
24332 cat conftest.err >&5
24333 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24334 (exit $ac_status); } && {
24335 test -z "$ac_c_werror_flag" ||
24336 test ! -s conftest.err
24337 } && test -s conftest.$ac_objext; then
24338 ac_cv_have_struct_in6_addr="yes"
24339else
24340 echo "$as_me: failed program was:" >&5
24341sed 's/^/| /' conftest.$ac_ext >&5
24342
24343 ac_cv_have_struct_in6_addr="no"
24344
24345fi
24346
24347rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24348
24349fi
24350{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
24351echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; }
24352if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
24353
24354cat >>confdefs.h <<\_ACEOF
24355#define HAVE_STRUCT_IN6_ADDR 1
24356_ACEOF
24357
24358
24359 { echo "$as_me:$LINENO: checking for struct sockaddr_in6.sin6_scope_id" >&5
24360echo $ECHO_N "checking for struct sockaddr_in6.sin6_scope_id... $ECHO_C" >&6; }
24361if test "${ac_cv_member_struct_sockaddr_in6_sin6_scope_id+set}" = set; then
24362 echo $ECHO_N "(cached) $ECHO_C" >&6
24363else
24364 cat >conftest.$ac_ext <<_ACEOF
24365/* confdefs.h. */
24366_ACEOF
24367cat confdefs.h >>conftest.$ac_ext
24368cat >>conftest.$ac_ext <<_ACEOF
24369/* end confdefs.h. */
24370
24371#ifdef HAVE_SYS_TYPES_H
24372#include <sys/types.h>
24373#endif
24374#include <netinet/in.h>
24375
24376
24377int
24378main ()
24379{
24380static struct sockaddr_in6 ac_aggr;
24381if (ac_aggr.sin6_scope_id)
24382return 0;
24383 ;
24384 return 0;
24385}
24386_ACEOF
24387rm -f conftest.$ac_objext
24388if { (ac_try="$ac_compile"
24389case "(($ac_try" in
24390 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24391 *) ac_try_echo=$ac_try;;
24392esac
24393eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24394 (eval "$ac_compile") 2>conftest.er1
24395 ac_status=$?
24396 grep -v '^ *+' conftest.er1 >conftest.err
24397 rm -f conftest.er1
24398 cat conftest.err >&5
24399 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24400 (exit $ac_status); } && {
24401 test -z "$ac_c_werror_flag" ||
24402 test ! -s conftest.err
24403 } && test -s conftest.$ac_objext; then
24404 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes
24405else
24406 echo "$as_me: failed program was:" >&5
24407sed 's/^/| /' conftest.$ac_ext >&5
24408
24409 cat >conftest.$ac_ext <<_ACEOF
24410/* confdefs.h. */
24411_ACEOF
24412cat confdefs.h >>conftest.$ac_ext
24413cat >>conftest.$ac_ext <<_ACEOF
24414/* end confdefs.h. */
24415
24416#ifdef HAVE_SYS_TYPES_H
24417#include <sys/types.h>
24418#endif
24419#include <netinet/in.h>
24420
24421
24422int
24423main ()
24424{
24425static struct sockaddr_in6 ac_aggr;
24426if (sizeof ac_aggr.sin6_scope_id)
24427return 0;
24428 ;
24429 return 0;
24430}
24431_ACEOF
24432rm -f conftest.$ac_objext
24433if { (ac_try="$ac_compile"
24434case "(($ac_try" in
24435 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24436 *) ac_try_echo=$ac_try;;
24437esac
24438eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24439 (eval "$ac_compile") 2>conftest.er1
24440 ac_status=$?
24441 grep -v '^ *+' conftest.er1 >conftest.err
24442 rm -f conftest.er1
24443 cat conftest.err >&5
24444 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24445 (exit $ac_status); } && {
24446 test -z "$ac_c_werror_flag" ||
24447 test ! -s conftest.err
24448 } && test -s conftest.$ac_objext; then
24449 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes
24450else
24451 echo "$as_me: failed program was:" >&5
24452sed 's/^/| /' conftest.$ac_ext >&5
24453
24454 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=no
24455fi
24456
24457rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24458fi
24459
24460rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24461fi
24462{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&5
24463echo "${ECHO_T}$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&6; }
24464if test $ac_cv_member_struct_sockaddr_in6_sin6_scope_id = yes; then
24465
24466cat >>confdefs.h <<_ACEOF
24467#define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1
24468_ACEOF
24469
24470
24471fi
24472
24473fi
24474
24475{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5
24476echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; }
24477if test "${ac_cv_have_struct_addrinfo+set}" = set; then
24478 echo $ECHO_N "(cached) $ECHO_C" >&6
24479else
24480
24481 cat >conftest.$ac_ext <<_ACEOF
24482/* confdefs.h. */
24483_ACEOF
24484cat confdefs.h >>conftest.$ac_ext
24485cat >>conftest.$ac_ext <<_ACEOF
24486/* end confdefs.h. */
24487
24488#include <sys/types.h>
24489#include <sys/socket.h>
24490#include <netdb.h>
24491
24492int
24493main ()
24494{
24495 struct addrinfo s; s.ai_flags = AI_PASSIVE;
24496 ;
24497 return 0;
24498}
24499_ACEOF
24500rm -f conftest.$ac_objext
24501if { (ac_try="$ac_compile"
24502case "(($ac_try" in
24503 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24504 *) ac_try_echo=$ac_try;;
24505esac
24506eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24507 (eval "$ac_compile") 2>conftest.er1
24508 ac_status=$?
24509 grep -v '^ *+' conftest.er1 >conftest.err
24510 rm -f conftest.er1
24511 cat conftest.err >&5
24512 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24513 (exit $ac_status); } && {
24514 test -z "$ac_c_werror_flag" ||
24515 test ! -s conftest.err
24516 } && test -s conftest.$ac_objext; then
24517 ac_cv_have_struct_addrinfo="yes"
24518else
24519 echo "$as_me: failed program was:" >&5
24520sed 's/^/| /' conftest.$ac_ext >&5
24521
24522 ac_cv_have_struct_addrinfo="no"
24523
24524fi
24525
24526rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24527
24528fi
24529{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
24530echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; }
24531if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
24532
24533cat >>confdefs.h <<\_ACEOF
24534#define HAVE_STRUCT_ADDRINFO 1
24535_ACEOF
24536
24537fi
24538
24539{ echo "$as_me:$LINENO: checking for struct timeval" >&5
24540echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; }
24541if test "${ac_cv_have_struct_timeval+set}" = set; then
24542 echo $ECHO_N "(cached) $ECHO_C" >&6
24543else
24544
24545 cat >conftest.$ac_ext <<_ACEOF
24546/* confdefs.h. */
24547_ACEOF
24548cat confdefs.h >>conftest.$ac_ext
24549cat >>conftest.$ac_ext <<_ACEOF
24550/* end confdefs.h. */
24551 #include <sys/time.h>
24552int
24553main ()
24554{
24555 struct timeval tv; tv.tv_sec = 1;
24556 ;
24557 return 0;
24558}
24559_ACEOF
24560rm -f conftest.$ac_objext
24561if { (ac_try="$ac_compile"
24562case "(($ac_try" in
24563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24564 *) ac_try_echo=$ac_try;;
24565esac
24566eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24567 (eval "$ac_compile") 2>conftest.er1
24568 ac_status=$?
24569 grep -v '^ *+' conftest.er1 >conftest.err
24570 rm -f conftest.er1
24571 cat conftest.err >&5
24572 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24573 (exit $ac_status); } && {
24574 test -z "$ac_c_werror_flag" ||
24575 test ! -s conftest.err
24576 } && test -s conftest.$ac_objext; then
24577 ac_cv_have_struct_timeval="yes"
24578else
24579 echo "$as_me: failed program was:" >&5
24580sed 's/^/| /' conftest.$ac_ext >&5
24581
24582 ac_cv_have_struct_timeval="no"
24583
24584fi
24585
24586rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24587
24588fi
24589{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
24590echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; }
24591if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
24592
24593cat >>confdefs.h <<\_ACEOF
24594#define HAVE_STRUCT_TIMEVAL 1
24595_ACEOF
24596
24597 have_struct_timeval=1
24598fi
24599
24600{ echo "$as_me:$LINENO: checking for struct timespec" >&5
24601echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; }
24602if test "${ac_cv_type_struct_timespec+set}" = set; then
24603 echo $ECHO_N "(cached) $ECHO_C" >&6
24604else
24605 cat >conftest.$ac_ext <<_ACEOF
24606/* confdefs.h. */
24607_ACEOF
24608cat confdefs.h >>conftest.$ac_ext
24609cat >>conftest.$ac_ext <<_ACEOF
24610/* end confdefs.h. */
24611$ac_includes_default
24612typedef struct timespec ac__type_new_;
24613int
24614main ()
24615{
24616if ((ac__type_new_ *) 0)
24617 return 0;
24618if (sizeof (ac__type_new_))
24619 return 0;
24620 ;
24621 return 0;
24622}
24623_ACEOF
24624rm -f conftest.$ac_objext
24625if { (ac_try="$ac_compile"
24626case "(($ac_try" in
24627 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24628 *) ac_try_echo=$ac_try;;
24629esac
24630eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24631 (eval "$ac_compile") 2>conftest.er1
24632 ac_status=$?
24633 grep -v '^ *+' conftest.er1 >conftest.err
24634 rm -f conftest.er1
24635 cat conftest.err >&5
24636 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24637 (exit $ac_status); } && {
24638 test -z "$ac_c_werror_flag" ||
24639 test ! -s conftest.err
24640 } && test -s conftest.$ac_objext; then
24641 ac_cv_type_struct_timespec=yes
24642else
24643 echo "$as_me: failed program was:" >&5
24644sed 's/^/| /' conftest.$ac_ext >&5
24645
24646 ac_cv_type_struct_timespec=no
24647fi
24648
24649rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24650fi
24651{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
24652echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; }
24653if test $ac_cv_type_struct_timespec = yes; then
24654
24655cat >>confdefs.h <<_ACEOF
24656#define HAVE_STRUCT_TIMESPEC 1
24657_ACEOF
24658
24659
24660fi
24661
24662
24663# We need int64_t or else certian parts of the compile will fail.
24664if test "x$ac_cv_have_int64_t" = "xno" && \
24665 test "x$ac_cv_sizeof_long_int" != "x8" && \
24666 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
24667 echo "OpenSSH requires int64_t support. Contact your vendor or install"
24668 echo "an alternative compiler (I.E., GCC) before continuing."
24669 echo ""
24670 exit 1;
24671else
24672 if test "$cross_compiling" = yes; then
24673 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
24674echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
24675
24676else
24677 cat >conftest.$ac_ext <<_ACEOF
24678/* confdefs.h. */
24679_ACEOF
24680cat confdefs.h >>conftest.$ac_ext
24681cat >>conftest.$ac_ext <<_ACEOF
24682/* end confdefs.h. */
24683
24684#include <stdio.h>
24685#include <string.h>
24686#ifdef HAVE_SNPRINTF
24687main()
24688{
24689 char buf[50];
24690 char expected_out[50];
24691 int mazsize = 50 ;
24692#if (SIZEOF_LONG_INT == 8)
24693 long int num = 0x7fffffffffffffff;
24694#else
24695 long long num = 0x7fffffffffffffffll;
24696#endif
24697 strcpy(expected_out, "9223372036854775807");
24698 snprintf(buf, mazsize, "%lld", num);
24699 if(strcmp(buf, expected_out) != 0)
24700 exit(1);
24701 exit(0);
24702}
24703#else
24704main() { exit(0); }
24705#endif
24706
24707_ACEOF
24708rm -f conftest$ac_exeext
24709if { (ac_try="$ac_link"
24710case "(($ac_try" in
24711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24712 *) ac_try_echo=$ac_try;;
24713esac
24714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24715 (eval "$ac_link") 2>&5
24716 ac_status=$?
24717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24718 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
24719 { (case "(($ac_try" in
24720 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24721 *) ac_try_echo=$ac_try;;
24722esac
24723eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24724 (eval "$ac_try") 2>&5
24725 ac_status=$?
24726 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24727 (exit $ac_status); }; }; then
24728 true
24729else
24730 echo "$as_me: program exited with status $ac_status" >&5
24731echo "$as_me: failed program was:" >&5
24732sed 's/^/| /' conftest.$ac_ext >&5
24733
24734( exit $ac_status )
24735 cat >>confdefs.h <<\_ACEOF
24736#define BROKEN_SNPRINTF 1
24737_ACEOF
24738
24739fi
24740rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
24741fi
24742
24743
24744fi
24745
24746
24747# look for field 'ut_host' in header 'utmp.h'
24748 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24749 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
24750 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
24751echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; }
24752 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24753 echo $ECHO_N "(cached) $ECHO_C" >&6
24754else
24755
24756 cat >conftest.$ac_ext <<_ACEOF
24757/* confdefs.h. */
24758_ACEOF
24759cat confdefs.h >>conftest.$ac_ext
24760cat >>conftest.$ac_ext <<_ACEOF
24761/* end confdefs.h. */
24762#include <utmp.h>
24763
24764_ACEOF
24765if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24766 $EGREP "ut_host" >/dev/null 2>&1; then
24767 eval "$ossh_varname=yes"
24768else
24769 eval "$ossh_varname=no"
24770fi
24771rm -f conftest*
24772
24773fi
24774
24775 ossh_result=`eval 'echo $'"$ossh_varname"`
24776 if test -n "`echo $ossh_varname`"; then
24777 { echo "$as_me:$LINENO: result: $ossh_result" >&5
24778echo "${ECHO_T}$ossh_result" >&6; }
24779 if test "x$ossh_result" = "xyes"; then
24780
24781cat >>confdefs.h <<\_ACEOF
24782#define HAVE_HOST_IN_UTMP 1
24783_ACEOF
24784
24785 fi
24786 else
24787 { echo "$as_me:$LINENO: result: no" >&5
24788echo "${ECHO_T}no" >&6; }
24789 fi
24790
24791
24792# look for field 'ut_host' in header 'utmpx.h'
24793 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24794 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
24795 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
24796echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; }
24797 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24798 echo $ECHO_N "(cached) $ECHO_C" >&6
24799else
24800
24801 cat >conftest.$ac_ext <<_ACEOF
24802/* confdefs.h. */
24803_ACEOF
24804cat confdefs.h >>conftest.$ac_ext
24805cat >>conftest.$ac_ext <<_ACEOF
24806/* end confdefs.h. */
24807#include <utmpx.h>
24808
24809_ACEOF
24810if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24811 $EGREP "ut_host" >/dev/null 2>&1; then
24812 eval "$ossh_varname=yes"
24813else
24814 eval "$ossh_varname=no"
24815fi
24816rm -f conftest*
24817
24818fi
24819
24820 ossh_result=`eval 'echo $'"$ossh_varname"`
24821 if test -n "`echo $ossh_varname`"; then
24822 { echo "$as_me:$LINENO: result: $ossh_result" >&5
24823echo "${ECHO_T}$ossh_result" >&6; }
24824 if test "x$ossh_result" = "xyes"; then
24825
24826cat >>confdefs.h <<\_ACEOF
24827#define HAVE_HOST_IN_UTMPX 1
24828_ACEOF
24829
24830 fi
24831 else
24832 { echo "$as_me:$LINENO: result: no" >&5
24833echo "${ECHO_T}no" >&6; }
24834 fi
24835
24836
24837# look for field 'syslen' in header 'utmpx.h'
24838 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24839 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
24840 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
24841echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; }
24842 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24843 echo $ECHO_N "(cached) $ECHO_C" >&6
24844else
24845
24846 cat >conftest.$ac_ext <<_ACEOF
24847/* confdefs.h. */
24848_ACEOF
24849cat confdefs.h >>conftest.$ac_ext
24850cat >>conftest.$ac_ext <<_ACEOF
24851/* end confdefs.h. */
24852#include <utmpx.h>
24853
24854_ACEOF
24855if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24856 $EGREP "syslen" >/dev/null 2>&1; then
24857 eval "$ossh_varname=yes"
24858else
24859 eval "$ossh_varname=no"
24860fi
24861rm -f conftest*
24862
24863fi
24864
24865 ossh_result=`eval 'echo $'"$ossh_varname"`
24866 if test -n "`echo $ossh_varname`"; then
24867 { echo "$as_me:$LINENO: result: $ossh_result" >&5
24868echo "${ECHO_T}$ossh_result" >&6; }
24869 if test "x$ossh_result" = "xyes"; then
24870
24871cat >>confdefs.h <<\_ACEOF
24872#define HAVE_SYSLEN_IN_UTMPX 1
24873_ACEOF
24874
24875 fi
24876 else
24877 { echo "$as_me:$LINENO: result: no" >&5
24878echo "${ECHO_T}no" >&6; }
24879 fi
24880
24881
24882# look for field 'ut_pid' in header 'utmp.h'
24883 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24884 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
24885 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
24886echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; }
24887 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24888 echo $ECHO_N "(cached) $ECHO_C" >&6
24889else
24890
24891 cat >conftest.$ac_ext <<_ACEOF
24892/* confdefs.h. */
24893_ACEOF
24894cat confdefs.h >>conftest.$ac_ext
24895cat >>conftest.$ac_ext <<_ACEOF
24896/* end confdefs.h. */
24897#include <utmp.h>
24898
24899_ACEOF
24900if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24901 $EGREP "ut_pid" >/dev/null 2>&1; then
24902 eval "$ossh_varname=yes"
24903else
24904 eval "$ossh_varname=no"
24905fi
24906rm -f conftest*
24907
24908fi
24909
24910 ossh_result=`eval 'echo $'"$ossh_varname"`
24911 if test -n "`echo $ossh_varname`"; then
24912 { echo "$as_me:$LINENO: result: $ossh_result" >&5
24913echo "${ECHO_T}$ossh_result" >&6; }
24914 if test "x$ossh_result" = "xyes"; then
24915
24916cat >>confdefs.h <<\_ACEOF
24917#define HAVE_PID_IN_UTMP 1
24918_ACEOF
24919
24920 fi
24921 else
24922 { echo "$as_me:$LINENO: result: no" >&5
24923echo "${ECHO_T}no" >&6; }
24924 fi
24925
24926
24927# look for field 'ut_type' in header 'utmp.h'
24928 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24929 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
24930 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
24931echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; }
24932 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24933 echo $ECHO_N "(cached) $ECHO_C" >&6
24934else
24935
24936 cat >conftest.$ac_ext <<_ACEOF
24937/* confdefs.h. */
24938_ACEOF
24939cat confdefs.h >>conftest.$ac_ext
24940cat >>conftest.$ac_ext <<_ACEOF
24941/* end confdefs.h. */
24942#include <utmp.h>
24943
24944_ACEOF
24945if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24946 $EGREP "ut_type" >/dev/null 2>&1; then
24947 eval "$ossh_varname=yes"
24948else
24949 eval "$ossh_varname=no"
24950fi
24951rm -f conftest*
24952
24953fi
24954
24955 ossh_result=`eval 'echo $'"$ossh_varname"`
24956 if test -n "`echo $ossh_varname`"; then
24957 { echo "$as_me:$LINENO: result: $ossh_result" >&5
24958echo "${ECHO_T}$ossh_result" >&6; }
24959 if test "x$ossh_result" = "xyes"; then
24960
24961cat >>confdefs.h <<\_ACEOF
24962#define HAVE_TYPE_IN_UTMP 1
24963_ACEOF
24964
24965 fi
24966 else
24967 { echo "$as_me:$LINENO: result: no" >&5
24968echo "${ECHO_T}no" >&6; }
24969 fi
24970
24971
24972# look for field 'ut_type' in header 'utmpx.h'
24973 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24974 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
24975 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
24976echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; }
24977 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24978 echo $ECHO_N "(cached) $ECHO_C" >&6
24979else
24980
24981 cat >conftest.$ac_ext <<_ACEOF
24982/* confdefs.h. */
24983_ACEOF
24984cat confdefs.h >>conftest.$ac_ext
24985cat >>conftest.$ac_ext <<_ACEOF
24986/* end confdefs.h. */
24987#include <utmpx.h>
24988
24989_ACEOF
24990if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24991 $EGREP "ut_type" >/dev/null 2>&1; then
24992 eval "$ossh_varname=yes"
24993else
24994 eval "$ossh_varname=no"
24995fi
24996rm -f conftest*
24997
24998fi
24999
25000 ossh_result=`eval 'echo $'"$ossh_varname"`
25001 if test -n "`echo $ossh_varname`"; then
25002 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25003echo "${ECHO_T}$ossh_result" >&6; }
25004 if test "x$ossh_result" = "xyes"; then
25005
25006cat >>confdefs.h <<\_ACEOF
25007#define HAVE_TYPE_IN_UTMPX 1
25008_ACEOF
25009
25010 fi
25011 else
25012 { echo "$as_me:$LINENO: result: no" >&5
25013echo "${ECHO_T}no" >&6; }
25014 fi
25015
25016
25017# look for field 'ut_tv' in header 'utmp.h'
25018 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25019 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
25020 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
25021echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; }
25022 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25023 echo $ECHO_N "(cached) $ECHO_C" >&6
25024else
25025
25026 cat >conftest.$ac_ext <<_ACEOF
25027/* confdefs.h. */
25028_ACEOF
25029cat confdefs.h >>conftest.$ac_ext
25030cat >>conftest.$ac_ext <<_ACEOF
25031/* end confdefs.h. */
25032#include <utmp.h>
25033
25034_ACEOF
25035if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25036 $EGREP "ut_tv" >/dev/null 2>&1; then
25037 eval "$ossh_varname=yes"
25038else
25039 eval "$ossh_varname=no"
25040fi
25041rm -f conftest*
25042
25043fi
25044
25045 ossh_result=`eval 'echo $'"$ossh_varname"`
25046 if test -n "`echo $ossh_varname`"; then
25047 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25048echo "${ECHO_T}$ossh_result" >&6; }
25049 if test "x$ossh_result" = "xyes"; then
25050
25051cat >>confdefs.h <<\_ACEOF
25052#define HAVE_TV_IN_UTMP 1
25053_ACEOF
25054
25055 fi
25056 else
25057 { echo "$as_me:$LINENO: result: no" >&5
25058echo "${ECHO_T}no" >&6; }
25059 fi
25060
25061
25062# look for field 'ut_id' in header 'utmp.h'
25063 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25064 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
25065 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
25066echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; }
25067 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25068 echo $ECHO_N "(cached) $ECHO_C" >&6
25069else
25070
25071 cat >conftest.$ac_ext <<_ACEOF
25072/* confdefs.h. */
25073_ACEOF
25074cat confdefs.h >>conftest.$ac_ext
25075cat >>conftest.$ac_ext <<_ACEOF
25076/* end confdefs.h. */
25077#include <utmp.h>
25078
25079_ACEOF
25080if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25081 $EGREP "ut_id" >/dev/null 2>&1; then
25082 eval "$ossh_varname=yes"
25083else
25084 eval "$ossh_varname=no"
25085fi
25086rm -f conftest*
25087
25088fi
25089
25090 ossh_result=`eval 'echo $'"$ossh_varname"`
25091 if test -n "`echo $ossh_varname`"; then
25092 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25093echo "${ECHO_T}$ossh_result" >&6; }
25094 if test "x$ossh_result" = "xyes"; then
25095
25096cat >>confdefs.h <<\_ACEOF
25097#define HAVE_ID_IN_UTMP 1
25098_ACEOF
25099
25100 fi
25101 else
25102 { echo "$as_me:$LINENO: result: no" >&5
25103echo "${ECHO_T}no" >&6; }
25104 fi
25105
25106
25107# look for field 'ut_id' in header 'utmpx.h'
25108 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25109 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
25110 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
25111echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; }
25112 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25113 echo $ECHO_N "(cached) $ECHO_C" >&6
25114else
25115
25116 cat >conftest.$ac_ext <<_ACEOF
25117/* confdefs.h. */
25118_ACEOF
25119cat confdefs.h >>conftest.$ac_ext
25120cat >>conftest.$ac_ext <<_ACEOF
25121/* end confdefs.h. */
25122#include <utmpx.h>
25123
25124_ACEOF
25125if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25126 $EGREP "ut_id" >/dev/null 2>&1; then
25127 eval "$ossh_varname=yes"
25128else
25129 eval "$ossh_varname=no"
25130fi
25131rm -f conftest*
25132
25133fi
25134
25135 ossh_result=`eval 'echo $'"$ossh_varname"`
25136 if test -n "`echo $ossh_varname`"; then
25137 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25138echo "${ECHO_T}$ossh_result" >&6; }
25139 if test "x$ossh_result" = "xyes"; then
25140
25141cat >>confdefs.h <<\_ACEOF
25142#define HAVE_ID_IN_UTMPX 1
25143_ACEOF
25144
25145 fi
25146 else
25147 { echo "$as_me:$LINENO: result: no" >&5
25148echo "${ECHO_T}no" >&6; }
25149 fi
25150
25151
25152# look for field 'ut_addr' in header 'utmp.h'
25153 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25154 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
25155 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
25156echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; }
25157 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25158 echo $ECHO_N "(cached) $ECHO_C" >&6
25159else
25160
25161 cat >conftest.$ac_ext <<_ACEOF
25162/* confdefs.h. */
25163_ACEOF
25164cat confdefs.h >>conftest.$ac_ext
25165cat >>conftest.$ac_ext <<_ACEOF
25166/* end confdefs.h. */
25167#include <utmp.h>
25168
25169_ACEOF
25170if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25171 $EGREP "ut_addr" >/dev/null 2>&1; then
25172 eval "$ossh_varname=yes"
25173else
25174 eval "$ossh_varname=no"
25175fi
25176rm -f conftest*
25177
25178fi
25179
25180 ossh_result=`eval 'echo $'"$ossh_varname"`
25181 if test -n "`echo $ossh_varname`"; then
25182 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25183echo "${ECHO_T}$ossh_result" >&6; }
25184 if test "x$ossh_result" = "xyes"; then
25185
25186cat >>confdefs.h <<\_ACEOF
25187#define HAVE_ADDR_IN_UTMP 1
25188_ACEOF
25189
25190 fi
25191 else
25192 { echo "$as_me:$LINENO: result: no" >&5
25193echo "${ECHO_T}no" >&6; }
25194 fi
25195
25196
25197# look for field 'ut_addr' in header 'utmpx.h'
25198 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25199 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
25200 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
25201echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; }
25202 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25203 echo $ECHO_N "(cached) $ECHO_C" >&6
25204else
25205
25206 cat >conftest.$ac_ext <<_ACEOF
25207/* confdefs.h. */
25208_ACEOF
25209cat confdefs.h >>conftest.$ac_ext
25210cat >>conftest.$ac_ext <<_ACEOF
25211/* end confdefs.h. */
25212#include <utmpx.h>
25213
25214_ACEOF
25215if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25216 $EGREP "ut_addr" >/dev/null 2>&1; then
25217 eval "$ossh_varname=yes"
25218else
25219 eval "$ossh_varname=no"
25220fi
25221rm -f conftest*
25222
25223fi
25224
25225 ossh_result=`eval 'echo $'"$ossh_varname"`
25226 if test -n "`echo $ossh_varname`"; then
25227 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25228echo "${ECHO_T}$ossh_result" >&6; }
25229 if test "x$ossh_result" = "xyes"; then
25230
25231cat >>confdefs.h <<\_ACEOF
25232#define HAVE_ADDR_IN_UTMPX 1
25233_ACEOF
25234
25235 fi
25236 else
25237 { echo "$as_me:$LINENO: result: no" >&5
25238echo "${ECHO_T}no" >&6; }
25239 fi
25240
25241
25242# look for field 'ut_addr_v6' in header 'utmp.h'
25243 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25244 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
25245 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
25246echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; }
25247 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25248 echo $ECHO_N "(cached) $ECHO_C" >&6
25249else
25250
25251 cat >conftest.$ac_ext <<_ACEOF
25252/* confdefs.h. */
25253_ACEOF
25254cat confdefs.h >>conftest.$ac_ext
25255cat >>conftest.$ac_ext <<_ACEOF
25256/* end confdefs.h. */
25257#include <utmp.h>
25258
25259_ACEOF
25260if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25261 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
25262 eval "$ossh_varname=yes"
25263else
25264 eval "$ossh_varname=no"
25265fi
25266rm -f conftest*
25267
25268fi
25269
25270 ossh_result=`eval 'echo $'"$ossh_varname"`
25271 if test -n "`echo $ossh_varname`"; then
25272 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25273echo "${ECHO_T}$ossh_result" >&6; }
25274 if test "x$ossh_result" = "xyes"; then
25275
25276cat >>confdefs.h <<\_ACEOF
25277#define HAVE_ADDR_V6_IN_UTMP 1
25278_ACEOF
25279
25280 fi
25281 else
25282 { echo "$as_me:$LINENO: result: no" >&5
25283echo "${ECHO_T}no" >&6; }
25284 fi
25285
25286
25287# look for field 'ut_addr_v6' in header 'utmpx.h'
25288 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25289 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
25290 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
25291echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; }
25292 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25293 echo $ECHO_N "(cached) $ECHO_C" >&6
25294else
25295
25296 cat >conftest.$ac_ext <<_ACEOF
25297/* confdefs.h. */
25298_ACEOF
25299cat confdefs.h >>conftest.$ac_ext
25300cat >>conftest.$ac_ext <<_ACEOF
25301/* end confdefs.h. */
25302#include <utmpx.h>
25303
25304_ACEOF
25305if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25306 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
25307 eval "$ossh_varname=yes"
25308else
25309 eval "$ossh_varname=no"
25310fi
25311rm -f conftest*
25312
25313fi
25314
25315 ossh_result=`eval 'echo $'"$ossh_varname"`
25316 if test -n "`echo $ossh_varname`"; then
25317 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25318echo "${ECHO_T}$ossh_result" >&6; }
25319 if test "x$ossh_result" = "xyes"; then
25320
25321cat >>confdefs.h <<\_ACEOF
25322#define HAVE_ADDR_V6_IN_UTMPX 1
25323_ACEOF
25324
25325 fi
25326 else
25327 { echo "$as_me:$LINENO: result: no" >&5
25328echo "${ECHO_T}no" >&6; }
25329 fi
25330
25331
25332# look for field 'ut_exit' in header 'utmp.h'
25333 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25334 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
25335 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
25336echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; }
25337 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25338 echo $ECHO_N "(cached) $ECHO_C" >&6
25339else
25340
25341 cat >conftest.$ac_ext <<_ACEOF
25342/* confdefs.h. */
25343_ACEOF
25344cat confdefs.h >>conftest.$ac_ext
25345cat >>conftest.$ac_ext <<_ACEOF
25346/* end confdefs.h. */
25347#include <utmp.h>
25348
25349_ACEOF
25350if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25351 $EGREP "ut_exit" >/dev/null 2>&1; then
25352 eval "$ossh_varname=yes"
25353else
25354 eval "$ossh_varname=no"
25355fi
25356rm -f conftest*
25357
25358fi
25359
25360 ossh_result=`eval 'echo $'"$ossh_varname"`
25361 if test -n "`echo $ossh_varname`"; then
25362 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25363echo "${ECHO_T}$ossh_result" >&6; }
25364 if test "x$ossh_result" = "xyes"; then
25365
25366cat >>confdefs.h <<\_ACEOF
25367#define HAVE_EXIT_IN_UTMP 1
25368_ACEOF
25369
25370 fi
25371 else
25372 { echo "$as_me:$LINENO: result: no" >&5
25373echo "${ECHO_T}no" >&6; }
25374 fi
25375
25376
25377# look for field 'ut_time' in header 'utmp.h'
25378 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25379 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
25380 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
25381echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; }
25382 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25383 echo $ECHO_N "(cached) $ECHO_C" >&6
25384else
25385
25386 cat >conftest.$ac_ext <<_ACEOF
25387/* confdefs.h. */
25388_ACEOF
25389cat confdefs.h >>conftest.$ac_ext
25390cat >>conftest.$ac_ext <<_ACEOF
25391/* end confdefs.h. */
25392#include <utmp.h>
25393
25394_ACEOF
25395if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25396 $EGREP "ut_time" >/dev/null 2>&1; then
25397 eval "$ossh_varname=yes"
25398else
25399 eval "$ossh_varname=no"
25400fi
25401rm -f conftest*
25402
25403fi
25404
25405 ossh_result=`eval 'echo $'"$ossh_varname"`
25406 if test -n "`echo $ossh_varname`"; then
25407 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25408echo "${ECHO_T}$ossh_result" >&6; }
25409 if test "x$ossh_result" = "xyes"; then
25410
25411cat >>confdefs.h <<\_ACEOF
25412#define HAVE_TIME_IN_UTMP 1
25413_ACEOF
25414
25415 fi
25416 else
25417 { echo "$as_me:$LINENO: result: no" >&5
25418echo "${ECHO_T}no" >&6; }
25419 fi
25420
25421
25422# look for field 'ut_time' in header 'utmpx.h'
25423 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25424 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
25425 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
25426echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; }
25427 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25428 echo $ECHO_N "(cached) $ECHO_C" >&6
25429else
25430
25431 cat >conftest.$ac_ext <<_ACEOF
25432/* confdefs.h. */
25433_ACEOF
25434cat confdefs.h >>conftest.$ac_ext
25435cat >>conftest.$ac_ext <<_ACEOF
25436/* end confdefs.h. */
25437#include <utmpx.h>
25438
25439_ACEOF
25440if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25441 $EGREP "ut_time" >/dev/null 2>&1; then
25442 eval "$ossh_varname=yes"
25443else
25444 eval "$ossh_varname=no"
25445fi
25446rm -f conftest*
25447
25448fi
25449
25450 ossh_result=`eval 'echo $'"$ossh_varname"`
25451 if test -n "`echo $ossh_varname`"; then
25452 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25453echo "${ECHO_T}$ossh_result" >&6; }
25454 if test "x$ossh_result" = "xyes"; then
25455
25456cat >>confdefs.h <<\_ACEOF
25457#define HAVE_TIME_IN_UTMPX 1
25458_ACEOF
25459
25460 fi
25461 else
25462 { echo "$as_me:$LINENO: result: no" >&5
25463echo "${ECHO_T}no" >&6; }
25464 fi
25465
25466
25467# look for field 'ut_tv' in header 'utmpx.h'
25468 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25469 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
25470 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
25471echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; }
25472 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25473 echo $ECHO_N "(cached) $ECHO_C" >&6
25474else
25475
25476 cat >conftest.$ac_ext <<_ACEOF
25477/* confdefs.h. */
25478_ACEOF
25479cat confdefs.h >>conftest.$ac_ext
25480cat >>conftest.$ac_ext <<_ACEOF
25481/* end confdefs.h. */
25482#include <utmpx.h>
25483
25484_ACEOF
25485if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25486 $EGREP "ut_tv" >/dev/null 2>&1; then
25487 eval "$ossh_varname=yes"
25488else
25489 eval "$ossh_varname=no"
25490fi
25491rm -f conftest*
25492
25493fi
25494
25495 ossh_result=`eval 'echo $'"$ossh_varname"`
25496 if test -n "`echo $ossh_varname`"; then
25497 { echo "$as_me:$LINENO: result: $ossh_result" >&5
25498echo "${ECHO_T}$ossh_result" >&6; }
25499 if test "x$ossh_result" = "xyes"; then
25500
25501cat >>confdefs.h <<\_ACEOF
25502#define HAVE_TV_IN_UTMPX 1
25503_ACEOF
25504
25505 fi
25506 else
25507 { echo "$as_me:$LINENO: result: no" >&5
25508echo "${ECHO_T}no" >&6; }
25509 fi
25510
25511
25512{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
25513echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; }
25514if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
25515 echo $ECHO_N "(cached) $ECHO_C" >&6
25516else
25517 cat >conftest.$ac_ext <<_ACEOF
25518/* confdefs.h. */
25519_ACEOF
25520cat confdefs.h >>conftest.$ac_ext
25521cat >>conftest.$ac_ext <<_ACEOF
25522/* end confdefs.h. */
25523$ac_includes_default
25524int
25525main ()
25526{
25527static struct stat ac_aggr;
25528if (ac_aggr.st_blksize)
25529return 0;
25530 ;
25531 return 0;
25532}
25533_ACEOF
25534rm -f conftest.$ac_objext
25535if { (ac_try="$ac_compile"
25536case "(($ac_try" in
25537 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25538 *) ac_try_echo=$ac_try;;
25539esac
25540eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25541 (eval "$ac_compile") 2>conftest.er1
25542 ac_status=$?
25543 grep -v '^ *+' conftest.er1 >conftest.err
25544 rm -f conftest.er1
25545 cat conftest.err >&5
25546 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25547 (exit $ac_status); } && {
25548 test -z "$ac_c_werror_flag" ||
25549 test ! -s conftest.err
25550 } && test -s conftest.$ac_objext; then
25551 ac_cv_member_struct_stat_st_blksize=yes
25552else
25553 echo "$as_me: failed program was:" >&5
25554sed 's/^/| /' conftest.$ac_ext >&5
25555
25556 cat >conftest.$ac_ext <<_ACEOF
25557/* confdefs.h. */
25558_ACEOF
25559cat confdefs.h >>conftest.$ac_ext
25560cat >>conftest.$ac_ext <<_ACEOF
25561/* end confdefs.h. */
25562$ac_includes_default
25563int
25564main ()
25565{
25566static struct stat ac_aggr;
25567if (sizeof ac_aggr.st_blksize)
25568return 0;
25569 ;
25570 return 0;
25571}
25572_ACEOF
25573rm -f conftest.$ac_objext
25574if { (ac_try="$ac_compile"
25575case "(($ac_try" in
25576 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25577 *) ac_try_echo=$ac_try;;
25578esac
25579eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25580 (eval "$ac_compile") 2>conftest.er1
25581 ac_status=$?
25582 grep -v '^ *+' conftest.er1 >conftest.err
25583 rm -f conftest.er1
25584 cat conftest.err >&5
25585 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25586 (exit $ac_status); } && {
25587 test -z "$ac_c_werror_flag" ||
25588 test ! -s conftest.err
25589 } && test -s conftest.$ac_objext; then
25590 ac_cv_member_struct_stat_st_blksize=yes
25591else
25592 echo "$as_me: failed program was:" >&5
25593sed 's/^/| /' conftest.$ac_ext >&5
25594
25595 ac_cv_member_struct_stat_st_blksize=no
25596fi
25597
25598rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25599fi
25600
25601rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25602fi
25603{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
25604echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; }
25605if test $ac_cv_member_struct_stat_st_blksize = yes; then
25606
25607cat >>confdefs.h <<_ACEOF
25608#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
25609_ACEOF
25610
25611
25612fi
25613
25614{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
25615echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; }
25616if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
25617 echo $ECHO_N "(cached) $ECHO_C" >&6
25618else
25619 cat >conftest.$ac_ext <<_ACEOF
25620/* confdefs.h. */
25621_ACEOF
25622cat confdefs.h >>conftest.$ac_ext
25623cat >>conftest.$ac_ext <<_ACEOF
25624/* end confdefs.h. */
25625
25626#include <stdio.h>
25627#if HAVE_SYS_TYPES_H
25628# include <sys/types.h>
25629#endif
25630#include <netinet/in.h>
25631#include <arpa/nameser.h>
25632#include <resolv.h>
25633
25634
25635int
25636main ()
25637{
25638static struct __res_state ac_aggr;
25639if (ac_aggr.retrans)
25640return 0;
25641 ;
25642 return 0;
25643}
25644_ACEOF
25645rm -f conftest.$ac_objext
25646if { (ac_try="$ac_compile"
25647case "(($ac_try" in
25648 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25649 *) ac_try_echo=$ac_try;;
25650esac
25651eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25652 (eval "$ac_compile") 2>conftest.er1
25653 ac_status=$?
25654 grep -v '^ *+' conftest.er1 >conftest.err
25655 rm -f conftest.er1
25656 cat conftest.err >&5
25657 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25658 (exit $ac_status); } && {
25659 test -z "$ac_c_werror_flag" ||
25660 test ! -s conftest.err
25661 } && test -s conftest.$ac_objext; then
25662 ac_cv_member_struct___res_state_retrans=yes
25663else
25664 echo "$as_me: failed program was:" >&5
25665sed 's/^/| /' conftest.$ac_ext >&5
25666
25667 cat >conftest.$ac_ext <<_ACEOF
25668/* confdefs.h. */
25669_ACEOF
25670cat confdefs.h >>conftest.$ac_ext
25671cat >>conftest.$ac_ext <<_ACEOF
25672/* end confdefs.h. */
25673
25674#include <stdio.h>
25675#if HAVE_SYS_TYPES_H
25676# include <sys/types.h>
25677#endif
25678#include <netinet/in.h>
25679#include <arpa/nameser.h>
25680#include <resolv.h>
25681
25682
25683int
25684main ()
25685{
25686static struct __res_state ac_aggr;
25687if (sizeof ac_aggr.retrans)
25688return 0;
25689 ;
25690 return 0;
25691}
25692_ACEOF
25693rm -f conftest.$ac_objext
25694if { (ac_try="$ac_compile"
25695case "(($ac_try" in
25696 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25697 *) ac_try_echo=$ac_try;;
25698esac
25699eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25700 (eval "$ac_compile") 2>conftest.er1
25701 ac_status=$?
25702 grep -v '^ *+' conftest.er1 >conftest.err
25703 rm -f conftest.er1
25704 cat conftest.err >&5
25705 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25706 (exit $ac_status); } && {
25707 test -z "$ac_c_werror_flag" ||
25708 test ! -s conftest.err
25709 } && test -s conftest.$ac_objext; then
25710 ac_cv_member_struct___res_state_retrans=yes
25711else
25712 echo "$as_me: failed program was:" >&5
25713sed 's/^/| /' conftest.$ac_ext >&5
25714
25715 ac_cv_member_struct___res_state_retrans=no
25716fi
25717
25718rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25719fi
25720
25721rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25722fi
25723{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
25724echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; }
25725if test $ac_cv_member_struct___res_state_retrans = yes; then
25726 :
25727else
25728
25729cat >>confdefs.h <<\_ACEOF
25730#define __res_state state
25731_ACEOF
25732
25733fi
25734
25735
25736{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
25737echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
25738if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
25739 echo $ECHO_N "(cached) $ECHO_C" >&6
25740else
25741
25742 cat >conftest.$ac_ext <<_ACEOF
25743/* confdefs.h. */
25744_ACEOF
25745cat confdefs.h >>conftest.$ac_ext
25746cat >>conftest.$ac_ext <<_ACEOF
25747/* end confdefs.h. */
25748
25749#include <sys/types.h>
25750#include <sys/socket.h>
25751
25752int
25753main ()
25754{
25755 struct sockaddr_storage s; s.ss_family = 1;
25756 ;
25757 return 0;
25758}
25759_ACEOF
25760rm -f conftest.$ac_objext
25761if { (ac_try="$ac_compile"
25762case "(($ac_try" in
25763 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25764 *) ac_try_echo=$ac_try;;
25765esac
25766eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25767 (eval "$ac_compile") 2>conftest.er1
25768 ac_status=$?
25769 grep -v '^ *+' conftest.er1 >conftest.err
25770 rm -f conftest.er1
25771 cat conftest.err >&5
25772 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25773 (exit $ac_status); } && {
25774 test -z "$ac_c_werror_flag" ||
25775 test ! -s conftest.err
25776 } && test -s conftest.$ac_objext; then
25777 ac_cv_have_ss_family_in_struct_ss="yes"
25778else
25779 echo "$as_me: failed program was:" >&5
25780sed 's/^/| /' conftest.$ac_ext >&5
25781
25782 ac_cv_have_ss_family_in_struct_ss="no"
25783fi
25784
25785rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25786
25787fi
25788{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
25789echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; }
25790if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
25791
25792cat >>confdefs.h <<\_ACEOF
25793#define HAVE_SS_FAMILY_IN_SS 1
25794_ACEOF
25795
25796fi
25797
25798{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
25799echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
25800if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
25801 echo $ECHO_N "(cached) $ECHO_C" >&6
25802else
25803
25804 cat >conftest.$ac_ext <<_ACEOF
25805/* confdefs.h. */
25806_ACEOF
25807cat confdefs.h >>conftest.$ac_ext
25808cat >>conftest.$ac_ext <<_ACEOF
25809/* end confdefs.h. */
25810
25811#include <sys/types.h>
25812#include <sys/socket.h>
25813
25814int
25815main ()
25816{
25817 struct sockaddr_storage s; s.__ss_family = 1;
25818 ;
25819 return 0;
25820}
25821_ACEOF
25822rm -f conftest.$ac_objext
25823if { (ac_try="$ac_compile"
25824case "(($ac_try" in
25825 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25826 *) ac_try_echo=$ac_try;;
25827esac
25828eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25829 (eval "$ac_compile") 2>conftest.er1
25830 ac_status=$?
25831 grep -v '^ *+' conftest.er1 >conftest.err
25832 rm -f conftest.er1
25833 cat conftest.err >&5
25834 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25835 (exit $ac_status); } && {
25836 test -z "$ac_c_werror_flag" ||
25837 test ! -s conftest.err
25838 } && test -s conftest.$ac_objext; then
25839 ac_cv_have___ss_family_in_struct_ss="yes"
25840else
25841 echo "$as_me: failed program was:" >&5
25842sed 's/^/| /' conftest.$ac_ext >&5
25843
25844 ac_cv_have___ss_family_in_struct_ss="no"
25845
25846fi
25847
25848rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25849
25850fi
25851{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
25852echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; }
25853if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
25854
25855cat >>confdefs.h <<\_ACEOF
25856#define HAVE___SS_FAMILY_IN_SS 1
25857_ACEOF
25858
25859fi
25860
25861{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
25862echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; }
25863if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
25864 echo $ECHO_N "(cached) $ECHO_C" >&6
25865else
25866
25867 cat >conftest.$ac_ext <<_ACEOF
25868/* confdefs.h. */
25869_ACEOF
25870cat confdefs.h >>conftest.$ac_ext
25871cat >>conftest.$ac_ext <<_ACEOF
25872/* end confdefs.h. */
25873
25874#include <pwd.h>
25875
25876int
25877main ()
25878{
25879 struct passwd p; p.pw_class = 0;
25880 ;
25881 return 0;
25882}
25883_ACEOF
25884rm -f conftest.$ac_objext
25885if { (ac_try="$ac_compile"
25886case "(($ac_try" in
25887 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25888 *) ac_try_echo=$ac_try;;
25889esac
25890eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25891 (eval "$ac_compile") 2>conftest.er1
25892 ac_status=$?
25893 grep -v '^ *+' conftest.er1 >conftest.err
25894 rm -f conftest.er1
25895 cat conftest.err >&5
25896 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25897 (exit $ac_status); } && {
25898 test -z "$ac_c_werror_flag" ||
25899 test ! -s conftest.err
25900 } && test -s conftest.$ac_objext; then
25901 ac_cv_have_pw_class_in_struct_passwd="yes"
25902else
25903 echo "$as_me: failed program was:" >&5
25904sed 's/^/| /' conftest.$ac_ext >&5
25905
25906 ac_cv_have_pw_class_in_struct_passwd="no"
25907
25908fi
25909
25910rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25911
25912fi
25913{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
25914echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; }
25915if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
25916
25917cat >>confdefs.h <<\_ACEOF
25918#define HAVE_PW_CLASS_IN_PASSWD 1
25919_ACEOF
25920
25921fi
25922
25923{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
25924echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; }
25925if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
25926 echo $ECHO_N "(cached) $ECHO_C" >&6
25927else
25928
25929 cat >conftest.$ac_ext <<_ACEOF
25930/* confdefs.h. */
25931_ACEOF
25932cat confdefs.h >>conftest.$ac_ext
25933cat >>conftest.$ac_ext <<_ACEOF
25934/* end confdefs.h. */
25935
25936#include <pwd.h>
25937
25938int
25939main ()
25940{
25941 struct passwd p; p.pw_expire = 0;
25942 ;
25943 return 0;
25944}
25945_ACEOF
25946rm -f conftest.$ac_objext
25947if { (ac_try="$ac_compile"
25948case "(($ac_try" in
25949 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25950 *) ac_try_echo=$ac_try;;
25951esac
25952eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25953 (eval "$ac_compile") 2>conftest.er1
25954 ac_status=$?
25955 grep -v '^ *+' conftest.er1 >conftest.err
25956 rm -f conftest.er1
25957 cat conftest.err >&5
25958 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25959 (exit $ac_status); } && {
25960 test -z "$ac_c_werror_flag" ||
25961 test ! -s conftest.err
25962 } && test -s conftest.$ac_objext; then
25963 ac_cv_have_pw_expire_in_struct_passwd="yes"
25964else
25965 echo "$as_me: failed program was:" >&5
25966sed 's/^/| /' conftest.$ac_ext >&5
25967
25968 ac_cv_have_pw_expire_in_struct_passwd="no"
25969
25970fi
25971
25972rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25973
25974fi
25975{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
25976echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
25977if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
25978
25979cat >>confdefs.h <<\_ACEOF
25980#define HAVE_PW_EXPIRE_IN_PASSWD 1
25981_ACEOF
25982
25983fi
25984
25985{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
25986echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; }
25987if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
25988 echo $ECHO_N "(cached) $ECHO_C" >&6
25989else
25990
25991 cat >conftest.$ac_ext <<_ACEOF
25992/* confdefs.h. */
25993_ACEOF
25994cat confdefs.h >>conftest.$ac_ext
25995cat >>conftest.$ac_ext <<_ACEOF
25996/* end confdefs.h. */
25997
25998#include <pwd.h>
25999
26000int
26001main ()
26002{
26003 struct passwd p; p.pw_change = 0;
26004 ;
26005 return 0;
26006}
26007_ACEOF
26008rm -f conftest.$ac_objext
26009if { (ac_try="$ac_compile"
26010case "(($ac_try" in
26011 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26012 *) ac_try_echo=$ac_try;;
26013esac
26014eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26015 (eval "$ac_compile") 2>conftest.er1
26016 ac_status=$?
26017 grep -v '^ *+' conftest.er1 >conftest.err
26018 rm -f conftest.er1
26019 cat conftest.err >&5
26020 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26021 (exit $ac_status); } && {
26022 test -z "$ac_c_werror_flag" ||
26023 test ! -s conftest.err
26024 } && test -s conftest.$ac_objext; then
26025 ac_cv_have_pw_change_in_struct_passwd="yes"
26026else
26027 echo "$as_me: failed program was:" >&5
26028sed 's/^/| /' conftest.$ac_ext >&5
26029
26030 ac_cv_have_pw_change_in_struct_passwd="no"
26031
26032fi
26033
26034rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26035
26036fi
26037{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
26038echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; }
26039if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
26040
26041cat >>confdefs.h <<\_ACEOF
26042#define HAVE_PW_CHANGE_IN_PASSWD 1
26043_ACEOF
26044
26045fi
26046
26047{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
26048echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; }
26049if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
26050 echo $ECHO_N "(cached) $ECHO_C" >&6
26051else
26052
26053 cat >conftest.$ac_ext <<_ACEOF
26054
26055#include <sys/types.h>
26056#include <sys/socket.h>
26057#include <sys/uio.h>
26058int main() {
26059#ifdef msg_accrights
26060#error "msg_accrights is a macro"
26061exit(1);
26062#endif
26063struct msghdr m;
26064m.msg_accrights = 0;
26065exit(0);
26066}
26067
26068_ACEOF
26069rm -f conftest.$ac_objext
26070if { (ac_try="$ac_compile"
26071case "(($ac_try" in
26072 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26073 *) ac_try_echo=$ac_try;;
26074esac
26075eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26076 (eval "$ac_compile") 2>conftest.er1
26077 ac_status=$?
26078 grep -v '^ *+' conftest.er1 >conftest.err
26079 rm -f conftest.er1
26080 cat conftest.err >&5
26081 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26082 (exit $ac_status); } && {
26083 test -z "$ac_c_werror_flag" ||
26084 test ! -s conftest.err
26085 } && test -s conftest.$ac_objext; then
26086 ac_cv_have_accrights_in_msghdr="yes"
26087else
26088 echo "$as_me: failed program was:" >&5
26089sed 's/^/| /' conftest.$ac_ext >&5
26090
26091 ac_cv_have_accrights_in_msghdr="no"
26092
26093fi
26094
26095rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26096
26097fi
26098{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
26099echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; }
26100if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
26101
26102cat >>confdefs.h <<\_ACEOF
26103#define HAVE_ACCRIGHTS_IN_MSGHDR 1
26104_ACEOF
26105
26106fi
26107
26108{ echo "$as_me:$LINENO: checking if struct statvfs.f_fsid is integral type" >&5
26109echo $ECHO_N "checking if struct statvfs.f_fsid is integral type... $ECHO_C" >&6; }
26110cat >conftest.$ac_ext <<_ACEOF
26111/* confdefs.h. */
26112_ACEOF
26113cat confdefs.h >>conftest.$ac_ext
26114cat >>conftest.$ac_ext <<_ACEOF
26115/* end confdefs.h. */
26116
26117#include <sys/types.h>
26118#include <sys/stat.h>
26119#ifdef HAVE_SYS_TIME_H
26120# include <sys/time.h>
26121#endif
26122#ifdef HAVE_SYS_MOUNT_H
26123#include <sys/mount.h>
26124#endif
26125#ifdef HAVE_SYS_STATVFS_H
26126#include <sys/statvfs.h>
26127#endif
26128
26129int
26130main ()
26131{
26132struct statvfs s; s.f_fsid = 0;
26133 ;
26134 return 0;
26135}
26136_ACEOF
26137rm -f conftest.$ac_objext
26138if { (ac_try="$ac_compile"
26139case "(($ac_try" in
26140 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26141 *) ac_try_echo=$ac_try;;
26142esac
26143eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26144 (eval "$ac_compile") 2>conftest.er1
26145 ac_status=$?
26146 grep -v '^ *+' conftest.er1 >conftest.err
26147 rm -f conftest.er1
26148 cat conftest.err >&5
26149 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26150 (exit $ac_status); } && {
26151 test -z "$ac_c_werror_flag" ||
26152 test ! -s conftest.err
26153 } && test -s conftest.$ac_objext; then
26154 { echo "$as_me:$LINENO: result: yes" >&5
26155echo "${ECHO_T}yes" >&6; }
26156else
26157 echo "$as_me: failed program was:" >&5
26158sed 's/^/| /' conftest.$ac_ext >&5
26159
26160 { echo "$as_me:$LINENO: result: no" >&5
26161echo "${ECHO_T}no" >&6; }
26162
26163 { echo "$as_me:$LINENO: checking if fsid_t has member val" >&5
26164echo $ECHO_N "checking if fsid_t has member val... $ECHO_C" >&6; }
26165 cat >conftest.$ac_ext <<_ACEOF
26166/* confdefs.h. */
26167_ACEOF
26168cat confdefs.h >>conftest.$ac_ext
26169cat >>conftest.$ac_ext <<_ACEOF
26170/* end confdefs.h. */
26171
26172#include <sys/types.h>
26173#include <sys/statvfs.h>
26174int
26175main ()
26176{
26177fsid_t t; t.val[0] = 0;
26178 ;
26179 return 0;
26180}
26181_ACEOF
26182rm -f conftest.$ac_objext
26183if { (ac_try="$ac_compile"
26184case "(($ac_try" in
26185 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26186 *) ac_try_echo=$ac_try;;
26187esac
26188eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26189 (eval "$ac_compile") 2>conftest.er1
26190 ac_status=$?
26191 grep -v '^ *+' conftest.er1 >conftest.err
26192 rm -f conftest.er1
26193 cat conftest.err >&5
26194 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26195 (exit $ac_status); } && {
26196 test -z "$ac_c_werror_flag" ||
26197 test ! -s conftest.err
26198 } && test -s conftest.$ac_objext; then
26199 { echo "$as_me:$LINENO: result: yes" >&5
26200echo "${ECHO_T}yes" >&6; }
26201
26202cat >>confdefs.h <<\_ACEOF
26203#define FSID_HAS_VAL 1
26204_ACEOF
26205
26206else
26207 echo "$as_me: failed program was:" >&5
26208sed 's/^/| /' conftest.$ac_ext >&5
26209
26210 { echo "$as_me:$LINENO: result: no" >&5
26211echo "${ECHO_T}no" >&6; }
26212fi
26213
26214rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26215
26216 { echo "$as_me:$LINENO: checking if f_fsid has member __val" >&5
26217echo $ECHO_N "checking if f_fsid has member __val... $ECHO_C" >&6; }
26218 cat >conftest.$ac_ext <<_ACEOF
26219/* confdefs.h. */
26220_ACEOF
26221cat confdefs.h >>conftest.$ac_ext
26222cat >>conftest.$ac_ext <<_ACEOF
26223/* end confdefs.h. */
26224
26225#include <sys/types.h>
26226#include <sys/statvfs.h>
26227int
26228main ()
26229{
26230fsid_t t; t.__val[0] = 0;
26231 ;
26232 return 0;
26233}
26234_ACEOF
26235rm -f conftest.$ac_objext
26236if { (ac_try="$ac_compile"
26237case "(($ac_try" in
26238 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26239 *) ac_try_echo=$ac_try;;
26240esac
26241eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26242 (eval "$ac_compile") 2>conftest.er1
26243 ac_status=$?
26244 grep -v '^ *+' conftest.er1 >conftest.err
26245 rm -f conftest.er1
26246 cat conftest.err >&5
26247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26248 (exit $ac_status); } && {
26249 test -z "$ac_c_werror_flag" ||
26250 test ! -s conftest.err
26251 } && test -s conftest.$ac_objext; then
26252 { echo "$as_me:$LINENO: result: yes" >&5
26253echo "${ECHO_T}yes" >&6; }
26254
26255cat >>confdefs.h <<\_ACEOF
26256#define FSID_HAS___VAL 1
26257_ACEOF
26258
26259else
26260 echo "$as_me: failed program was:" >&5
26261sed 's/^/| /' conftest.$ac_ext >&5
26262
26263 { echo "$as_me:$LINENO: result: no" >&5
26264echo "${ECHO_T}no" >&6; }
26265fi
26266
26267rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26268
26269fi
26270
26271rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26272
26273{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
26274echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; }
26275if test "${ac_cv_have_control_in_msghdr+set}" = set; then
26276 echo $ECHO_N "(cached) $ECHO_C" >&6
26277else
26278
26279 cat >conftest.$ac_ext <<_ACEOF
26280
26281#include <sys/types.h>
26282#include <sys/socket.h>
26283#include <sys/uio.h>
26284int main() {
26285#ifdef msg_control
26286#error "msg_control is a macro"
26287exit(1);
26288#endif
26289struct msghdr m;
26290m.msg_control = 0;
26291exit(0);
26292}
26293
26294_ACEOF
26295rm -f conftest.$ac_objext
26296if { (ac_try="$ac_compile"
26297case "(($ac_try" in
26298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26299 *) ac_try_echo=$ac_try;;
26300esac
26301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26302 (eval "$ac_compile") 2>conftest.er1
26303 ac_status=$?
26304 grep -v '^ *+' conftest.er1 >conftest.err
26305 rm -f conftest.er1
26306 cat conftest.err >&5
26307 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26308 (exit $ac_status); } && {
26309 test -z "$ac_c_werror_flag" ||
26310 test ! -s conftest.err
26311 } && test -s conftest.$ac_objext; then
26312 ac_cv_have_control_in_msghdr="yes"
26313else
26314 echo "$as_me: failed program was:" >&5
26315sed 's/^/| /' conftest.$ac_ext >&5
26316
26317 ac_cv_have_control_in_msghdr="no"
26318
26319fi
26320
26321rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26322
26323fi
26324{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
26325echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; }
26326if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
26327
26328cat >>confdefs.h <<\_ACEOF
26329#define HAVE_CONTROL_IN_MSGHDR 1
26330_ACEOF
26331
26332fi
26333
26334{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5
26335echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; }
26336if test "${ac_cv_libc_defines___progname+set}" = set; then
26337 echo $ECHO_N "(cached) $ECHO_C" >&6
26338else
26339
26340 cat >conftest.$ac_ext <<_ACEOF
26341/* confdefs.h. */
26342_ACEOF
26343cat confdefs.h >>conftest.$ac_ext
26344cat >>conftest.$ac_ext <<_ACEOF
26345/* end confdefs.h. */
26346
26347int
26348main ()
26349{
26350 extern char *__progname; printf("%s", __progname);
26351 ;
26352 return 0;
26353}
26354_ACEOF
26355rm -f conftest.$ac_objext conftest$ac_exeext
26356if { (ac_try="$ac_link"
26357case "(($ac_try" in
26358 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26359 *) ac_try_echo=$ac_try;;
26360esac
26361eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26362 (eval "$ac_link") 2>conftest.er1
26363 ac_status=$?
26364 grep -v '^ *+' conftest.er1 >conftest.err
26365 rm -f conftest.er1
26366 cat conftest.err >&5
26367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26368 (exit $ac_status); } && {
26369 test -z "$ac_c_werror_flag" ||
26370 test ! -s conftest.err
26371 } && test -s conftest$ac_exeext &&
26372 $as_test_x conftest$ac_exeext; then
26373 ac_cv_libc_defines___progname="yes"
26374else
26375 echo "$as_me: failed program was:" >&5
26376sed 's/^/| /' conftest.$ac_ext >&5
26377
26378 ac_cv_libc_defines___progname="no"
26379
26380fi
26381
26382rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26383 conftest$ac_exeext conftest.$ac_ext
26384
26385fi
26386{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
26387echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; }
26388if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
26389
26390cat >>confdefs.h <<\_ACEOF
26391#define HAVE___PROGNAME 1
26392_ACEOF
26393
26394fi
26395
26396{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
26397echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; }
26398if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
26399 echo $ECHO_N "(cached) $ECHO_C" >&6
26400else
26401
26402 cat >conftest.$ac_ext <<_ACEOF
26403/* confdefs.h. */
26404_ACEOF
26405cat confdefs.h >>conftest.$ac_ext
26406cat >>conftest.$ac_ext <<_ACEOF
26407/* end confdefs.h. */
26408
26409#include <stdio.h>
26410
26411int
26412main ()
26413{
26414 printf("%s", __FUNCTION__);
26415 ;
26416 return 0;
26417}
26418_ACEOF
26419rm -f conftest.$ac_objext conftest$ac_exeext
26420if { (ac_try="$ac_link"
26421case "(($ac_try" in
26422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26423 *) ac_try_echo=$ac_try;;
26424esac
26425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26426 (eval "$ac_link") 2>conftest.er1
26427 ac_status=$?
26428 grep -v '^ *+' conftest.er1 >conftest.err
26429 rm -f conftest.er1
26430 cat conftest.err >&5
26431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26432 (exit $ac_status); } && {
26433 test -z "$ac_c_werror_flag" ||
26434 test ! -s conftest.err
26435 } && test -s conftest$ac_exeext &&
26436 $as_test_x conftest$ac_exeext; then
26437 ac_cv_cc_implements___FUNCTION__="yes"
26438else
26439 echo "$as_me: failed program was:" >&5
26440sed 's/^/| /' conftest.$ac_ext >&5
26441
26442 ac_cv_cc_implements___FUNCTION__="no"
26443
26444fi
26445
26446rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26447 conftest$ac_exeext conftest.$ac_ext
26448
26449fi
26450{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
26451echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; }
26452if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
26453
26454cat >>confdefs.h <<\_ACEOF
26455#define HAVE___FUNCTION__ 1
26456_ACEOF
26457
26458fi
26459
26460{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
26461echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; }
26462if test "${ac_cv_cc_implements___func__+set}" = set; then
26463 echo $ECHO_N "(cached) $ECHO_C" >&6
26464else
26465
26466 cat >conftest.$ac_ext <<_ACEOF
26467/* confdefs.h. */
26468_ACEOF
26469cat confdefs.h >>conftest.$ac_ext
26470cat >>conftest.$ac_ext <<_ACEOF
26471/* end confdefs.h. */
26472
26473#include <stdio.h>
26474
26475int
26476main ()
26477{
26478 printf("%s", __func__);
26479 ;
26480 return 0;
26481}
26482_ACEOF
26483rm -f conftest.$ac_objext conftest$ac_exeext
26484if { (ac_try="$ac_link"
26485case "(($ac_try" in
26486 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26487 *) ac_try_echo=$ac_try;;
26488esac
26489eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26490 (eval "$ac_link") 2>conftest.er1
26491 ac_status=$?
26492 grep -v '^ *+' conftest.er1 >conftest.err
26493 rm -f conftest.er1
26494 cat conftest.err >&5
26495 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26496 (exit $ac_status); } && {
26497 test -z "$ac_c_werror_flag" ||
26498 test ! -s conftest.err
26499 } && test -s conftest$ac_exeext &&
26500 $as_test_x conftest$ac_exeext; then
26501 ac_cv_cc_implements___func__="yes"
26502else
26503 echo "$as_me: failed program was:" >&5
26504sed 's/^/| /' conftest.$ac_ext >&5
26505
26506 ac_cv_cc_implements___func__="no"
26507
26508fi
26509
26510rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26511 conftest$ac_exeext conftest.$ac_ext
26512
26513fi
26514{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
26515echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; }
26516if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
26517
26518cat >>confdefs.h <<\_ACEOF
26519#define HAVE___func__ 1
26520_ACEOF
26521
26522fi
26523
26524{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5
26525echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; }
26526if test "${ac_cv_have_va_copy+set}" = set; then
26527 echo $ECHO_N "(cached) $ECHO_C" >&6
26528else
26529
26530 cat >conftest.$ac_ext <<_ACEOF
26531/* confdefs.h. */
26532_ACEOF
26533cat confdefs.h >>conftest.$ac_ext
26534cat >>conftest.$ac_ext <<_ACEOF
26535/* end confdefs.h. */
26536#include <stdarg.h>
26537 va_list x,y;
26538int
26539main ()
26540{
26541va_copy(x,y);
26542 ;
26543 return 0;
26544}
26545_ACEOF
26546rm -f conftest.$ac_objext conftest$ac_exeext
26547if { (ac_try="$ac_link"
26548case "(($ac_try" in
26549 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26550 *) ac_try_echo=$ac_try;;
26551esac
26552eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26553 (eval "$ac_link") 2>conftest.er1
26554 ac_status=$?
26555 grep -v '^ *+' conftest.er1 >conftest.err
26556 rm -f conftest.er1
26557 cat conftest.err >&5
26558 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26559 (exit $ac_status); } && {
26560 test -z "$ac_c_werror_flag" ||
26561 test ! -s conftest.err
26562 } && test -s conftest$ac_exeext &&
26563 $as_test_x conftest$ac_exeext; then
26564 ac_cv_have_va_copy="yes"
26565else
26566 echo "$as_me: failed program was:" >&5
26567sed 's/^/| /' conftest.$ac_ext >&5
26568
26569 ac_cv_have_va_copy="no"
26570
26571fi
26572
26573rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26574 conftest$ac_exeext conftest.$ac_ext
26575
26576fi
26577{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
26578echo "${ECHO_T}$ac_cv_have_va_copy" >&6; }
26579if test "x$ac_cv_have_va_copy" = "xyes" ; then
26580
26581cat >>confdefs.h <<\_ACEOF
26582#define HAVE_VA_COPY 1
26583_ACEOF
26584
26585fi
26586
26587{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
26588echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; }
26589if test "${ac_cv_have___va_copy+set}" = set; then
26590 echo $ECHO_N "(cached) $ECHO_C" >&6
26591else
26592
26593 cat >conftest.$ac_ext <<_ACEOF
26594/* confdefs.h. */
26595_ACEOF
26596cat confdefs.h >>conftest.$ac_ext
26597cat >>conftest.$ac_ext <<_ACEOF
26598/* end confdefs.h. */
26599#include <stdarg.h>
26600 va_list x,y;
26601int
26602main ()
26603{
26604__va_copy(x,y);
26605 ;
26606 return 0;
26607}
26608_ACEOF
26609rm -f conftest.$ac_objext conftest$ac_exeext
26610if { (ac_try="$ac_link"
26611case "(($ac_try" in
26612 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26613 *) ac_try_echo=$ac_try;;
26614esac
26615eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26616 (eval "$ac_link") 2>conftest.er1
26617 ac_status=$?
26618 grep -v '^ *+' conftest.er1 >conftest.err
26619 rm -f conftest.er1
26620 cat conftest.err >&5
26621 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26622 (exit $ac_status); } && {
26623 test -z "$ac_c_werror_flag" ||
26624 test ! -s conftest.err
26625 } && test -s conftest$ac_exeext &&
26626 $as_test_x conftest$ac_exeext; then
26627 ac_cv_have___va_copy="yes"
26628else
26629 echo "$as_me: failed program was:" >&5
26630sed 's/^/| /' conftest.$ac_ext >&5
26631
26632 ac_cv_have___va_copy="no"
26633
26634fi
26635
26636rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26637 conftest$ac_exeext conftest.$ac_ext
26638
26639fi
26640{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
26641echo "${ECHO_T}$ac_cv_have___va_copy" >&6; }
26642if test "x$ac_cv_have___va_copy" = "xyes" ; then
26643
26644cat >>confdefs.h <<\_ACEOF
26645#define HAVE___VA_COPY 1
26646_ACEOF
26647
26648fi
26649
26650{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
26651echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; }
26652if test "${ac_cv_have_getopt_optreset+set}" = set; then
26653 echo $ECHO_N "(cached) $ECHO_C" >&6
26654else
26655
26656 cat >conftest.$ac_ext <<_ACEOF
26657/* confdefs.h. */
26658_ACEOF
26659cat confdefs.h >>conftest.$ac_ext
26660cat >>conftest.$ac_ext <<_ACEOF
26661/* end confdefs.h. */
26662
26663#include <getopt.h>
26664
26665int
26666main ()
26667{
26668 extern int optreset; optreset = 0;
26669 ;
26670 return 0;
26671}
26672_ACEOF
26673rm -f conftest.$ac_objext conftest$ac_exeext
26674if { (ac_try="$ac_link"
26675case "(($ac_try" in
26676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26677 *) ac_try_echo=$ac_try;;
26678esac
26679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26680 (eval "$ac_link") 2>conftest.er1
26681 ac_status=$?
26682 grep -v '^ *+' conftest.er1 >conftest.err
26683 rm -f conftest.er1
26684 cat conftest.err >&5
26685 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26686 (exit $ac_status); } && {
26687 test -z "$ac_c_werror_flag" ||
26688 test ! -s conftest.err
26689 } && test -s conftest$ac_exeext &&
26690 $as_test_x conftest$ac_exeext; then
26691 ac_cv_have_getopt_optreset="yes"
26692else
26693 echo "$as_me: failed program was:" >&5
26694sed 's/^/| /' conftest.$ac_ext >&5
26695
26696 ac_cv_have_getopt_optreset="no"
26697
26698fi
26699
26700rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26701 conftest$ac_exeext conftest.$ac_ext
26702
26703fi
26704{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
26705echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; }
26706if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
26707
26708cat >>confdefs.h <<\_ACEOF
26709#define HAVE_GETOPT_OPTRESET 1
26710_ACEOF
26711
26712fi
26713
26714{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
26715echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; }
26716if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
26717 echo $ECHO_N "(cached) $ECHO_C" >&6
26718else
26719
26720 cat >conftest.$ac_ext <<_ACEOF
26721/* confdefs.h. */
26722_ACEOF
26723cat confdefs.h >>conftest.$ac_ext
26724cat >>conftest.$ac_ext <<_ACEOF
26725/* end confdefs.h. */
26726
26727int
26728main ()
26729{
26730 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
26731 ;
26732 return 0;
26733}
26734_ACEOF
26735rm -f conftest.$ac_objext conftest$ac_exeext
26736if { (ac_try="$ac_link"
26737case "(($ac_try" in
26738 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26739 *) ac_try_echo=$ac_try;;
26740esac
26741eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26742 (eval "$ac_link") 2>conftest.er1
26743 ac_status=$?
26744 grep -v '^ *+' conftest.er1 >conftest.err
26745 rm -f conftest.er1
26746 cat conftest.err >&5
26747 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26748 (exit $ac_status); } && {
26749 test -z "$ac_c_werror_flag" ||
26750 test ! -s conftest.err
26751 } && test -s conftest$ac_exeext &&
26752 $as_test_x conftest$ac_exeext; then
26753 ac_cv_libc_defines_sys_errlist="yes"
26754else
26755 echo "$as_me: failed program was:" >&5
26756sed 's/^/| /' conftest.$ac_ext >&5
26757
26758 ac_cv_libc_defines_sys_errlist="no"
26759
26760fi
26761
26762rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26763 conftest$ac_exeext conftest.$ac_ext
26764
26765fi
26766{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
26767echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; }
26768if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
26769
26770cat >>confdefs.h <<\_ACEOF
26771#define HAVE_SYS_ERRLIST 1
26772_ACEOF
26773
26774fi
26775
26776
26777{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
26778echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; }
26779if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
26780 echo $ECHO_N "(cached) $ECHO_C" >&6
26781else
26782
26783 cat >conftest.$ac_ext <<_ACEOF
26784/* confdefs.h. */
26785_ACEOF
26786cat confdefs.h >>conftest.$ac_ext
26787cat >>conftest.$ac_ext <<_ACEOF
26788/* end confdefs.h. */
26789
26790int
26791main ()
26792{
26793 extern int sys_nerr; printf("%i", sys_nerr);
26794 ;
26795 return 0;
26796}
26797_ACEOF
26798rm -f conftest.$ac_objext conftest$ac_exeext
26799if { (ac_try="$ac_link"
26800case "(($ac_try" in
26801 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26802 *) ac_try_echo=$ac_try;;
26803esac
26804eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26805 (eval "$ac_link") 2>conftest.er1
26806 ac_status=$?
26807 grep -v '^ *+' conftest.er1 >conftest.err
26808 rm -f conftest.er1
26809 cat conftest.err >&5
26810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26811 (exit $ac_status); } && {
26812 test -z "$ac_c_werror_flag" ||
26813 test ! -s conftest.err
26814 } && test -s conftest$ac_exeext &&
26815 $as_test_x conftest$ac_exeext; then
26816 ac_cv_libc_defines_sys_nerr="yes"
26817else
26818 echo "$as_me: failed program was:" >&5
26819sed 's/^/| /' conftest.$ac_ext >&5
26820
26821 ac_cv_libc_defines_sys_nerr="no"
26822
26823fi
26824
26825rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26826 conftest$ac_exeext conftest.$ac_ext
26827
26828fi
26829{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
26830echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; }
26831if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
26832
26833cat >>confdefs.h <<\_ACEOF
26834#define HAVE_SYS_NERR 1
26835_ACEOF
26836
26837fi
26838
26839# Check libraries needed by DNS fingerprint support
26840{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
26841echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; }
26842if test "${ac_cv_search_getrrsetbyname+set}" = set; then
26843 echo $ECHO_N "(cached) $ECHO_C" >&6
26844else
26845 ac_func_search_save_LIBS=$LIBS
26846cat >conftest.$ac_ext <<_ACEOF
26847/* confdefs.h. */
26848_ACEOF
26849cat confdefs.h >>conftest.$ac_ext
26850cat >>conftest.$ac_ext <<_ACEOF
26851/* end confdefs.h. */
26852
26853/* Override any GCC internal prototype to avoid an error.
26854 Use char because int might match the return type of a GCC
26855 builtin and then its argument prototype would still apply. */
26856#ifdef __cplusplus
26857extern "C"
26858#endif
26859char getrrsetbyname ();
26860int
26861main ()
26862{
26863return getrrsetbyname ();
26864 ;
26865 return 0;
26866}
26867_ACEOF
26868for ac_lib in '' resolv; do
26869 if test -z "$ac_lib"; then
26870 ac_res="none required"
26871 else
26872 ac_res=-l$ac_lib
26873 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
26874 fi
26875 rm -f conftest.$ac_objext conftest$ac_exeext
26876if { (ac_try="$ac_link"
26877case "(($ac_try" in
26878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26879 *) ac_try_echo=$ac_try;;
26880esac
26881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26882 (eval "$ac_link") 2>conftest.er1
26883 ac_status=$?
26884 grep -v '^ *+' conftest.er1 >conftest.err
26885 rm -f conftest.er1
26886 cat conftest.err >&5
26887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26888 (exit $ac_status); } && {
26889 test -z "$ac_c_werror_flag" ||
26890 test ! -s conftest.err
26891 } && test -s conftest$ac_exeext &&
26892 $as_test_x conftest$ac_exeext; then
26893 ac_cv_search_getrrsetbyname=$ac_res
26894else
26895 echo "$as_me: failed program was:" >&5
26896sed 's/^/| /' conftest.$ac_ext >&5
26897
26898
26899fi
26900
26901rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26902 conftest$ac_exeext
26903 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
26904 break
26905fi
26906done
26907if test "${ac_cv_search_getrrsetbyname+set}" = set; then
26908 :
26909else
26910 ac_cv_search_getrrsetbyname=no
26911fi
26912rm conftest.$ac_ext
26913LIBS=$ac_func_search_save_LIBS
26914fi
26915{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
26916echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; }
26917ac_res=$ac_cv_search_getrrsetbyname
26918if test "$ac_res" != no; then
26919 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
26920
26921cat >>confdefs.h <<\_ACEOF
26922#define HAVE_GETRRSETBYNAME 1
26923_ACEOF
26924
26925else
26926
26927 # Needed by our getrrsetbyname()
26928 { echo "$as_me:$LINENO: checking for library containing res_query" >&5
26929echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; }
26930if test "${ac_cv_search_res_query+set}" = set; then
26931 echo $ECHO_N "(cached) $ECHO_C" >&6
26932else
26933 ac_func_search_save_LIBS=$LIBS
26934cat >conftest.$ac_ext <<_ACEOF
26935/* confdefs.h. */
26936_ACEOF
26937cat confdefs.h >>conftest.$ac_ext
26938cat >>conftest.$ac_ext <<_ACEOF
26939/* end confdefs.h. */
26940
26941/* Override any GCC internal prototype to avoid an error.
26942 Use char because int might match the return type of a GCC
26943 builtin and then its argument prototype would still apply. */
26944#ifdef __cplusplus
26945extern "C"
26946#endif
26947char res_query ();
26948int
26949main ()
26950{
26951return res_query ();
26952 ;
26953 return 0;
26954}
26955_ACEOF
26956for ac_lib in '' resolv; do
26957 if test -z "$ac_lib"; then
26958 ac_res="none required"
26959 else
26960 ac_res=-l$ac_lib
26961 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
26962 fi
26963 rm -f conftest.$ac_objext conftest$ac_exeext
26964if { (ac_try="$ac_link"
26965case "(($ac_try" in
26966 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26967 *) ac_try_echo=$ac_try;;
26968esac
26969eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26970 (eval "$ac_link") 2>conftest.er1
26971 ac_status=$?
26972 grep -v '^ *+' conftest.er1 >conftest.err
26973 rm -f conftest.er1
26974 cat conftest.err >&5
26975 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26976 (exit $ac_status); } && {
26977 test -z "$ac_c_werror_flag" ||
26978 test ! -s conftest.err
26979 } && test -s conftest$ac_exeext &&
26980 $as_test_x conftest$ac_exeext; then
26981 ac_cv_search_res_query=$ac_res
26982else
26983 echo "$as_me: failed program was:" >&5
26984sed 's/^/| /' conftest.$ac_ext >&5
26985
26986
26987fi
26988
26989rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26990 conftest$ac_exeext
26991 if test "${ac_cv_search_res_query+set}" = set; then
26992 break
26993fi
26994done
26995if test "${ac_cv_search_res_query+set}" = set; then
26996 :
26997else
26998 ac_cv_search_res_query=no
26999fi
27000rm conftest.$ac_ext
27001LIBS=$ac_func_search_save_LIBS
27002fi
27003{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
27004echo "${ECHO_T}$ac_cv_search_res_query" >&6; }
27005ac_res=$ac_cv_search_res_query
27006if test "$ac_res" != no; then
27007 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27008
27009fi
27010
27011 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
27012echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
27013if test "${ac_cv_search_dn_expand+set}" = set; then
27014 echo $ECHO_N "(cached) $ECHO_C" >&6
27015else
27016 ac_func_search_save_LIBS=$LIBS
27017cat >conftest.$ac_ext <<_ACEOF
27018/* confdefs.h. */
27019_ACEOF
27020cat confdefs.h >>conftest.$ac_ext
27021cat >>conftest.$ac_ext <<_ACEOF
27022/* end confdefs.h. */
27023
27024/* Override any GCC internal prototype to avoid an error.
27025 Use char because int might match the return type of a GCC
27026 builtin and then its argument prototype would still apply. */
27027#ifdef __cplusplus
27028extern "C"
27029#endif
27030char dn_expand ();
27031int
27032main ()
27033{
27034return dn_expand ();
27035 ;
27036 return 0;
27037}
27038_ACEOF
27039for ac_lib in '' resolv; do
27040 if test -z "$ac_lib"; then
27041 ac_res="none required"
27042 else
27043 ac_res=-l$ac_lib
27044 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
27045 fi
27046 rm -f conftest.$ac_objext conftest$ac_exeext
27047if { (ac_try="$ac_link"
27048case "(($ac_try" in
27049 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27050 *) ac_try_echo=$ac_try;;
27051esac
27052eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27053 (eval "$ac_link") 2>conftest.er1
27054 ac_status=$?
27055 grep -v '^ *+' conftest.er1 >conftest.err
27056 rm -f conftest.er1
27057 cat conftest.err >&5
27058 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27059 (exit $ac_status); } && {
27060 test -z "$ac_c_werror_flag" ||
27061 test ! -s conftest.err
27062 } && test -s conftest$ac_exeext &&
27063 $as_test_x conftest$ac_exeext; then
27064 ac_cv_search_dn_expand=$ac_res
27065else
27066 echo "$as_me: failed program was:" >&5
27067sed 's/^/| /' conftest.$ac_ext >&5
27068
27069
27070fi
27071
27072rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27073 conftest$ac_exeext
27074 if test "${ac_cv_search_dn_expand+set}" = set; then
27075 break
27076fi
27077done
27078if test "${ac_cv_search_dn_expand+set}" = set; then
27079 :
27080else
27081 ac_cv_search_dn_expand=no
27082fi
27083rm conftest.$ac_ext
27084LIBS=$ac_func_search_save_LIBS
27085fi
27086{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
27087echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
27088ac_res=$ac_cv_search_dn_expand
27089if test "$ac_res" != no; then
27090 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27091
27092fi
27093
27094 { echo "$as_me:$LINENO: checking if res_query will link" >&5
27095echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; }
27096 cat >conftest.$ac_ext <<_ACEOF
27097
27098#include "confdefs.h"
27099#include <sys/types.h>
27100#include <netinet/in.h>
27101#include <arpa/nameser.h>
27102#include <netdb.h>
27103#include <resolv.h>
27104int main()
27105{
27106 res_query (0, 0, 0, 0, 0);
27107 return 0;
27108}
27109
27110_ACEOF
27111rm -f conftest.$ac_objext conftest$ac_exeext
27112if { (ac_try="$ac_link"
27113case "(($ac_try" in
27114 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27115 *) ac_try_echo=$ac_try;;
27116esac
27117eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27118 (eval "$ac_link") 2>conftest.er1
27119 ac_status=$?
27120 grep -v '^ *+' conftest.er1 >conftest.err
27121 rm -f conftest.er1
27122 cat conftest.err >&5
27123 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27124 (exit $ac_status); } && {
27125 test -z "$ac_c_werror_flag" ||
27126 test ! -s conftest.err
27127 } && test -s conftest$ac_exeext &&
27128 $as_test_x conftest$ac_exeext; then
27129 { echo "$as_me:$LINENO: result: yes" >&5
27130echo "${ECHO_T}yes" >&6; }
27131else
27132 echo "$as_me: failed program was:" >&5
27133sed 's/^/| /' conftest.$ac_ext >&5
27134
27135 { echo "$as_me:$LINENO: result: no" >&5
27136echo "${ECHO_T}no" >&6; }
27137 saved_LIBS="$LIBS"
27138 LIBS="$LIBS -lresolv"
27139 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
27140echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
27141 cat >conftest.$ac_ext <<_ACEOF
27142
27143#include "confdefs.h"
27144#include <sys/types.h>
27145#include <netinet/in.h>
27146#include <arpa/nameser.h>
27147#include <netdb.h>
27148#include <resolv.h>
27149int main()
27150{
27151 res_query (0, 0, 0, 0, 0);
27152 return 0;
27153}
27154
27155_ACEOF
27156rm -f conftest.$ac_objext conftest$ac_exeext
27157if { (ac_try="$ac_link"
27158case "(($ac_try" in
27159 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27160 *) ac_try_echo=$ac_try;;
27161esac
27162eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27163 (eval "$ac_link") 2>conftest.er1
27164 ac_status=$?
27165 grep -v '^ *+' conftest.er1 >conftest.err
27166 rm -f conftest.er1
27167 cat conftest.err >&5
27168 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27169 (exit $ac_status); } && {
27170 test -z "$ac_c_werror_flag" ||
27171 test ! -s conftest.err
27172 } && test -s conftest$ac_exeext &&
27173 $as_test_x conftest$ac_exeext; then
27174 { echo "$as_me:$LINENO: result: yes" >&5
27175echo "${ECHO_T}yes" >&6; }
27176else
27177 echo "$as_me: failed program was:" >&5
27178sed 's/^/| /' conftest.$ac_ext >&5
27179
27180 LIBS="$saved_LIBS"
27181 { echo "$as_me:$LINENO: result: no" >&5
27182echo "${ECHO_T}no" >&6; }
27183fi
27184
27185rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27186 conftest$ac_exeext conftest.$ac_ext
27187
27188fi
27189
27190rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27191 conftest$ac_exeext conftest.$ac_ext
27192
27193
27194for ac_func in _getshort _getlong
27195do
27196as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
27197{ echo "$as_me:$LINENO: checking for $ac_func" >&5
27198echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
27199if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
27200 echo $ECHO_N "(cached) $ECHO_C" >&6
27201else
27202 cat >conftest.$ac_ext <<_ACEOF
27203/* confdefs.h. */
27204_ACEOF
27205cat confdefs.h >>conftest.$ac_ext
27206cat >>conftest.$ac_ext <<_ACEOF
27207/* end confdefs.h. */
27208/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
27209 For example, HP-UX 11i <limits.h> declares gettimeofday. */
27210#define $ac_func innocuous_$ac_func
27211
27212/* System header to define __stub macros and hopefully few prototypes,
27213 which can conflict with char $ac_func (); below.
27214 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
27215 <limits.h> exists even on freestanding compilers. */
27216
27217#ifdef __STDC__
27218# include <limits.h>
27219#else
27220# include <assert.h>
27221#endif
27222
27223#undef $ac_func
27224
27225/* Override any GCC internal prototype to avoid an error.
27226 Use char because int might match the return type of a GCC
27227 builtin and then its argument prototype would still apply. */
27228#ifdef __cplusplus
27229extern "C"
27230#endif
27231char $ac_func ();
27232/* The GNU C library defines this for functions which it implements
27233 to always fail with ENOSYS. Some functions are actually named
27234 something starting with __ and the normal name is an alias. */
27235#if defined __stub_$ac_func || defined __stub___$ac_func
27236choke me
27237#endif
27238
27239int
27240main ()
27241{
27242return $ac_func ();
27243 ;
27244 return 0;
27245}
27246_ACEOF
27247rm -f conftest.$ac_objext conftest$ac_exeext
27248if { (ac_try="$ac_link"
27249case "(($ac_try" in
27250 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27251 *) ac_try_echo=$ac_try;;
27252esac
27253eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27254 (eval "$ac_link") 2>conftest.er1
27255 ac_status=$?
27256 grep -v '^ *+' conftest.er1 >conftest.err
27257 rm -f conftest.er1
27258 cat conftest.err >&5
27259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27260 (exit $ac_status); } && {
27261 test -z "$ac_c_werror_flag" ||
27262 test ! -s conftest.err
27263 } && test -s conftest$ac_exeext &&
27264 $as_test_x conftest$ac_exeext; then
27265 eval "$as_ac_var=yes"
27266else
27267 echo "$as_me: failed program was:" >&5
27268sed 's/^/| /' conftest.$ac_ext >&5
27269
27270 eval "$as_ac_var=no"
27271fi
27272
27273rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27274 conftest$ac_exeext conftest.$ac_ext
27275fi
27276ac_res=`eval echo '${'$as_ac_var'}'`
27277 { echo "$as_me:$LINENO: result: $ac_res" >&5
27278echo "${ECHO_T}$ac_res" >&6; }
27279if test `eval echo '${'$as_ac_var'}'` = yes; then
27280 cat >>confdefs.h <<_ACEOF
27281#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
27282_ACEOF
27283
27284fi
27285done
27286
27287 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
27288echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; }
27289if test "${ac_cv_have_decl__getshort+set}" = set; then
27290 echo $ECHO_N "(cached) $ECHO_C" >&6
27291else
27292 cat >conftest.$ac_ext <<_ACEOF
27293/* confdefs.h. */
27294_ACEOF
27295cat confdefs.h >>conftest.$ac_ext
27296cat >>conftest.$ac_ext <<_ACEOF
27297/* end confdefs.h. */
27298#include <sys/types.h>
27299 #include <arpa/nameser.h>
27300
27301int
27302main ()
27303{
27304#ifndef _getshort
27305 (void) _getshort;
27306#endif
27307
27308 ;
27309 return 0;
27310}
27311_ACEOF
27312rm -f conftest.$ac_objext
27313if { (ac_try="$ac_compile"
27314case "(($ac_try" in
27315 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27316 *) ac_try_echo=$ac_try;;
27317esac
27318eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27319 (eval "$ac_compile") 2>conftest.er1
27320 ac_status=$?
27321 grep -v '^ *+' conftest.er1 >conftest.err
27322 rm -f conftest.er1
27323 cat conftest.err >&5
27324 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27325 (exit $ac_status); } && {
27326 test -z "$ac_c_werror_flag" ||
27327 test ! -s conftest.err
27328 } && test -s conftest.$ac_objext; then
27329 ac_cv_have_decl__getshort=yes
27330else
27331 echo "$as_me: failed program was:" >&5
27332sed 's/^/| /' conftest.$ac_ext >&5
27333
27334 ac_cv_have_decl__getshort=no
27335fi
27336
27337rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27338fi
27339{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
27340echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; }
27341if test $ac_cv_have_decl__getshort = yes; then
27342
27343cat >>confdefs.h <<_ACEOF
27344#define HAVE_DECL__GETSHORT 1
27345_ACEOF
27346
27347
27348else
27349 cat >>confdefs.h <<_ACEOF
27350#define HAVE_DECL__GETSHORT 0
27351_ACEOF
27352
27353
27354fi
27355{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
27356echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; }
27357if test "${ac_cv_have_decl__getlong+set}" = set; then
27358 echo $ECHO_N "(cached) $ECHO_C" >&6
27359else
27360 cat >conftest.$ac_ext <<_ACEOF
27361/* confdefs.h. */
27362_ACEOF
27363cat confdefs.h >>conftest.$ac_ext
27364cat >>conftest.$ac_ext <<_ACEOF
27365/* end confdefs.h. */
27366#include <sys/types.h>
27367 #include <arpa/nameser.h>
27368
27369int
27370main ()
27371{
27372#ifndef _getlong
27373 (void) _getlong;
27374#endif
27375
27376 ;
27377 return 0;
27378}
27379_ACEOF
27380rm -f conftest.$ac_objext
27381if { (ac_try="$ac_compile"
27382case "(($ac_try" in
27383 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27384 *) ac_try_echo=$ac_try;;
27385esac
27386eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27387 (eval "$ac_compile") 2>conftest.er1
27388 ac_status=$?
27389 grep -v '^ *+' conftest.er1 >conftest.err
27390 rm -f conftest.er1
27391 cat conftest.err >&5
27392 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27393 (exit $ac_status); } && {
27394 test -z "$ac_c_werror_flag" ||
27395 test ! -s conftest.err
27396 } && test -s conftest.$ac_objext; then
27397 ac_cv_have_decl__getlong=yes
27398else
27399 echo "$as_me: failed program was:" >&5
27400sed 's/^/| /' conftest.$ac_ext >&5
27401
27402 ac_cv_have_decl__getlong=no
27403fi
27404
27405rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27406fi
27407{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
27408echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; }
27409if test $ac_cv_have_decl__getlong = yes; then
27410
27411cat >>confdefs.h <<_ACEOF
27412#define HAVE_DECL__GETLONG 1
27413_ACEOF
27414
27415
27416else
27417 cat >>confdefs.h <<_ACEOF
27418#define HAVE_DECL__GETLONG 0
27419_ACEOF
27420
27421
27422fi
27423
27424
27425 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5
27426echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; }
27427if test "${ac_cv_member_HEADER_ad+set}" = set; then
27428 echo $ECHO_N "(cached) $ECHO_C" >&6
27429else
27430 cat >conftest.$ac_ext <<_ACEOF
27431/* confdefs.h. */
27432_ACEOF
27433cat confdefs.h >>conftest.$ac_ext
27434cat >>conftest.$ac_ext <<_ACEOF
27435/* end confdefs.h. */
27436#include <arpa/nameser.h>
27437
27438int
27439main ()
27440{
27441static HEADER ac_aggr;
27442if (ac_aggr.ad)
27443return 0;
27444 ;
27445 return 0;
27446}
27447_ACEOF
27448rm -f conftest.$ac_objext
27449if { (ac_try="$ac_compile"
27450case "(($ac_try" in
27451 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27452 *) ac_try_echo=$ac_try;;
27453esac
27454eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27455 (eval "$ac_compile") 2>conftest.er1
27456 ac_status=$?
27457 grep -v '^ *+' conftest.er1 >conftest.err
27458 rm -f conftest.er1
27459 cat conftest.err >&5
27460 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27461 (exit $ac_status); } && {
27462 test -z "$ac_c_werror_flag" ||
27463 test ! -s conftest.err
27464 } && test -s conftest.$ac_objext; then
27465 ac_cv_member_HEADER_ad=yes
27466else
27467 echo "$as_me: failed program was:" >&5
27468sed 's/^/| /' conftest.$ac_ext >&5
27469
27470 cat >conftest.$ac_ext <<_ACEOF
27471/* confdefs.h. */
27472_ACEOF
27473cat confdefs.h >>conftest.$ac_ext
27474cat >>conftest.$ac_ext <<_ACEOF
27475/* end confdefs.h. */
27476#include <arpa/nameser.h>
27477
27478int
27479main ()
27480{
27481static HEADER ac_aggr;
27482if (sizeof ac_aggr.ad)
27483return 0;
27484 ;
27485 return 0;
27486}
27487_ACEOF
27488rm -f conftest.$ac_objext
27489if { (ac_try="$ac_compile"
27490case "(($ac_try" in
27491 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27492 *) ac_try_echo=$ac_try;;
27493esac
27494eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27495 (eval "$ac_compile") 2>conftest.er1
27496 ac_status=$?
27497 grep -v '^ *+' conftest.er1 >conftest.err
27498 rm -f conftest.er1
27499 cat conftest.err >&5
27500 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27501 (exit $ac_status); } && {
27502 test -z "$ac_c_werror_flag" ||
27503 test ! -s conftest.err
27504 } && test -s conftest.$ac_objext; then
27505 ac_cv_member_HEADER_ad=yes
27506else
27507 echo "$as_me: failed program was:" >&5
27508sed 's/^/| /' conftest.$ac_ext >&5
27509
27510 ac_cv_member_HEADER_ad=no
27511fi
27512
27513rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27514fi
27515
27516rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27517fi
27518{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
27519echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; }
27520if test $ac_cv_member_HEADER_ad = yes; then
27521
27522cat >>confdefs.h <<\_ACEOF
27523#define HAVE_HEADER_AD 1
27524_ACEOF
27525
27526fi
27527
27528
27529fi
27530
27531
27532{ echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5
27533echo $ECHO_N "checking if struct __res_state _res is an extern... $ECHO_C" >&6; }
27534cat >conftest.$ac_ext <<_ACEOF
27535
27536#include <stdio.h>
27537#if HAVE_SYS_TYPES_H
27538# include <sys/types.h>
27539#endif
27540#include <netinet/in.h>
27541#include <arpa/nameser.h>
27542#include <resolv.h>
27543extern struct __res_state _res;
27544int main() { return 0; }
27545
27546_ACEOF
27547rm -f conftest.$ac_objext conftest$ac_exeext
27548if { (ac_try="$ac_link"
27549case "(($ac_try" in
27550 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27551 *) ac_try_echo=$ac_try;;
27552esac
27553eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27554 (eval "$ac_link") 2>conftest.er1
27555 ac_status=$?
27556 grep -v '^ *+' conftest.er1 >conftest.err
27557 rm -f conftest.er1
27558 cat conftest.err >&5
27559 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27560 (exit $ac_status); } && {
27561 test -z "$ac_c_werror_flag" ||
27562 test ! -s conftest.err
27563 } && test -s conftest$ac_exeext &&
27564 $as_test_x conftest$ac_exeext; then
27565 { echo "$as_me:$LINENO: result: yes" >&5
27566echo "${ECHO_T}yes" >&6; }
27567
27568cat >>confdefs.h <<\_ACEOF
27569#define HAVE__RES_EXTERN 1
27570_ACEOF
27571
27572
27573else
27574 echo "$as_me: failed program was:" >&5
27575sed 's/^/| /' conftest.$ac_ext >&5
27576
27577 { echo "$as_me:$LINENO: result: no" >&5
27578echo "${ECHO_T}no" >&6; }
27579
27580fi
27581
27582rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27583 conftest$ac_exeext conftest.$ac_ext
27584
27585# Check whether user wants SELinux support
27586SELINUX_MSG="no"
27587LIBSELINUX=""
27588
27589# Check whether --with-selinux was given.
27590if test "${with_selinux+set}" = set; then
27591 withval=$with_selinux; if test "x$withval" != "xno" ; then
27592 save_LIBS="$LIBS"
27593
27594cat >>confdefs.h <<\_ACEOF
27595#define WITH_SELINUX 1
27596_ACEOF
27597
27598 SELINUX_MSG="yes"
27599 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
27600 { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
27601echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
27602if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
27603 echo $ECHO_N "(cached) $ECHO_C" >&6
27604fi
27605{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
27606echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
27607else
27608 # Is the header compilable?
27609{ echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
27610echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; }
27611cat >conftest.$ac_ext <<_ACEOF
27612/* confdefs.h. */
27613_ACEOF
27614cat confdefs.h >>conftest.$ac_ext
27615cat >>conftest.$ac_ext <<_ACEOF
27616/* end confdefs.h. */
27617$ac_includes_default
27618#include <selinux/selinux.h>
27619_ACEOF
27620rm -f conftest.$ac_objext
27621if { (ac_try="$ac_compile"
27622case "(($ac_try" in
27623 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27624 *) ac_try_echo=$ac_try;;
27625esac
27626eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27627 (eval "$ac_compile") 2>conftest.er1
27628 ac_status=$?
27629 grep -v '^ *+' conftest.er1 >conftest.err
27630 rm -f conftest.er1
27631 cat conftest.err >&5
27632 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27633 (exit $ac_status); } && {
27634 test -z "$ac_c_werror_flag" ||
27635 test ! -s conftest.err
27636 } && test -s conftest.$ac_objext; then
27637 ac_header_compiler=yes
27638else
27639 echo "$as_me: failed program was:" >&5
27640sed 's/^/| /' conftest.$ac_ext >&5
27641
27642 ac_header_compiler=no
27643fi
27644
27645rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27646{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27647echo "${ECHO_T}$ac_header_compiler" >&6; }
27648
27649# Is the header present?
27650{ echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
27651echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; }
27652cat >conftest.$ac_ext <<_ACEOF
27653/* confdefs.h. */
27654_ACEOF
27655cat confdefs.h >>conftest.$ac_ext
27656cat >>conftest.$ac_ext <<_ACEOF
27657/* end confdefs.h. */
27658#include <selinux/selinux.h>
27659_ACEOF
27660if { (ac_try="$ac_cpp conftest.$ac_ext"
27661case "(($ac_try" in
27662 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27663 *) ac_try_echo=$ac_try;;
27664esac
27665eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27666 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27667 ac_status=$?
27668 grep -v '^ *+' conftest.er1 >conftest.err
27669 rm -f conftest.er1
27670 cat conftest.err >&5
27671 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27672 (exit $ac_status); } >/dev/null && {
27673 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27674 test ! -s conftest.err
27675 }; then
27676 ac_header_preproc=yes
27677else
27678 echo "$as_me: failed program was:" >&5
27679sed 's/^/| /' conftest.$ac_ext >&5
27680
27681 ac_header_preproc=no
27682fi
27683
27684rm -f conftest.err conftest.$ac_ext
27685{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27686echo "${ECHO_T}$ac_header_preproc" >&6; }
27687
27688# So? What about this header?
27689case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27690 yes:no: )
27691 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
27692echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
27693 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
27694echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
27695 ac_header_preproc=yes
27696 ;;
27697 no:yes:* )
27698 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
27699echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
27700 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5
27701echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;}
27702 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
27703echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
27704 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5
27705echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;}
27706 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
27707echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
27708 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
27709echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
27710 ( cat <<\_ASBOX
27711## ------------------------------------------- ##
27712## Report this to openssh-unix-dev@mindrot.org ##
27713## ------------------------------------------- ##
27714_ASBOX
27715 ) | sed "s/^/$as_me: WARNING: /" >&2
27716 ;;
27717esac
27718{ echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
27719echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
27720if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
27721 echo $ECHO_N "(cached) $ECHO_C" >&6
27722else
27723 ac_cv_header_selinux_selinux_h=$ac_header_preproc
27724fi
27725{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
27726echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
27727
27728fi
27729if test $ac_cv_header_selinux_selinux_h = yes; then
27730 :
27731else
27732 { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
27733echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
27734 { (exit 1); exit 1; }; }
27735fi
27736
27737
27738 { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
27739echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; }
27740if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
27741 echo $ECHO_N "(cached) $ECHO_C" >&6
27742else
27743 ac_check_lib_save_LIBS=$LIBS
27744LIBS="-lselinux $LIBS"
27745cat >conftest.$ac_ext <<_ACEOF
27746/* confdefs.h. */
27747_ACEOF
27748cat confdefs.h >>conftest.$ac_ext
27749cat >>conftest.$ac_ext <<_ACEOF
27750/* end confdefs.h. */
27751
27752/* Override any GCC internal prototype to avoid an error.
27753 Use char because int might match the return type of a GCC
27754 builtin and then its argument prototype would still apply. */
27755#ifdef __cplusplus
27756extern "C"
27757#endif
27758char setexeccon ();
27759int
27760main ()
27761{
27762return setexeccon ();
27763 ;
27764 return 0;
27765}
27766_ACEOF
27767rm -f conftest.$ac_objext conftest$ac_exeext
27768if { (ac_try="$ac_link"
27769case "(($ac_try" in
27770 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27771 *) ac_try_echo=$ac_try;;
27772esac
27773eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27774 (eval "$ac_link") 2>conftest.er1
27775 ac_status=$?
27776 grep -v '^ *+' conftest.er1 >conftest.err
27777 rm -f conftest.er1
27778 cat conftest.err >&5
27779 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27780 (exit $ac_status); } && {
27781 test -z "$ac_c_werror_flag" ||
27782 test ! -s conftest.err
27783 } && test -s conftest$ac_exeext &&
27784 $as_test_x conftest$ac_exeext; then
27785 ac_cv_lib_selinux_setexeccon=yes
27786else
27787 echo "$as_me: failed program was:" >&5
27788sed 's/^/| /' conftest.$ac_ext >&5
27789
27790 ac_cv_lib_selinux_setexeccon=no
27791fi
27792
27793rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27794 conftest$ac_exeext conftest.$ac_ext
27795LIBS=$ac_check_lib_save_LIBS
27796fi
27797{ echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
27798echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; }
27799if test $ac_cv_lib_selinux_setexeccon = yes; then
27800 LIBSELINUX="-lselinux"
27801 LIBS="$LIBS -lselinux"
27802
27803else
27804 { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
27805echo "$as_me: error: SELinux support requires libselinux library" >&2;}
27806 { (exit 1); exit 1; }; }
27807fi
27808
27809 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
27810
27811
27812for ac_func in getseuserbyname get_default_context_with_level
27813do
27814as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
27815{ echo "$as_me:$LINENO: checking for $ac_func" >&5
27816echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
27817if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
27818 echo $ECHO_N "(cached) $ECHO_C" >&6
27819else
27820 cat >conftest.$ac_ext <<_ACEOF
27821/* confdefs.h. */
27822_ACEOF
27823cat confdefs.h >>conftest.$ac_ext
27824cat >>conftest.$ac_ext <<_ACEOF
27825/* end confdefs.h. */
27826/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
27827 For example, HP-UX 11i <limits.h> declares gettimeofday. */
27828#define $ac_func innocuous_$ac_func
27829
27830/* System header to define __stub macros and hopefully few prototypes,
27831 which can conflict with char $ac_func (); below.
27832 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
27833 <limits.h> exists even on freestanding compilers. */
27834
27835#ifdef __STDC__
27836# include <limits.h>
27837#else
27838# include <assert.h>
27839#endif
27840
27841#undef $ac_func
27842
27843/* Override any GCC internal prototype to avoid an error.
27844 Use char because int might match the return type of a GCC
27845 builtin and then its argument prototype would still apply. */
27846#ifdef __cplusplus
27847extern "C"
27848#endif
27849char $ac_func ();
27850/* The GNU C library defines this for functions which it implements
27851 to always fail with ENOSYS. Some functions are actually named
27852 something starting with __ and the normal name is an alias. */
27853#if defined __stub_$ac_func || defined __stub___$ac_func
27854choke me
27855#endif
27856
27857int
27858main ()
27859{
27860return $ac_func ();
27861 ;
27862 return 0;
27863}
27864_ACEOF
27865rm -f conftest.$ac_objext conftest$ac_exeext
27866if { (ac_try="$ac_link"
27867case "(($ac_try" in
27868 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27869 *) ac_try_echo=$ac_try;;
27870esac
27871eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27872 (eval "$ac_link") 2>conftest.er1
27873 ac_status=$?
27874 grep -v '^ *+' conftest.er1 >conftest.err
27875 rm -f conftest.er1
27876 cat conftest.err >&5
27877 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27878 (exit $ac_status); } && {
27879 test -z "$ac_c_werror_flag" ||
27880 test ! -s conftest.err
27881 } && test -s conftest$ac_exeext &&
27882 $as_test_x conftest$ac_exeext; then
27883 eval "$as_ac_var=yes"
27884else
27885 echo "$as_me: failed program was:" >&5
27886sed 's/^/| /' conftest.$ac_ext >&5
27887
27888 eval "$as_ac_var=no"
27889fi
27890
27891rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27892 conftest$ac_exeext conftest.$ac_ext
27893fi
27894ac_res=`eval echo '${'$as_ac_var'}'`
27895 { echo "$as_me:$LINENO: result: $ac_res" >&5
27896echo "${ECHO_T}$ac_res" >&6; }
27897if test `eval echo '${'$as_ac_var'}'` = yes; then
27898 cat >>confdefs.h <<_ACEOF
27899#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
27900_ACEOF
27901
27902fi
27903done
27904
27905 LIBS="$save_LIBS"
27906 fi
27907
27908fi
27909
27910
27911# Check whether user wants Kerberos 5 support
27912KRB5_MSG="no"
27913
27914# Check whether --with-kerberos5 was given.
27915if test "${with_kerberos5+set}" = set; then
27916 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
27917 if test "x$withval" = "xyes" ; then
27918 KRB5ROOT="/usr/local"
27919 else
27920 KRB5ROOT=${withval}
27921 fi
27922
27923
27924cat >>confdefs.h <<\_ACEOF
27925#define KRB5 1
27926_ACEOF
27927
27928 KRB5_MSG="yes"
27929
27930 # Extract the first word of "krb5-config", so it can be a program name with args.
27931set dummy krb5-config; ac_word=$2
27932{ echo "$as_me:$LINENO: checking for $ac_word" >&5
27933echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
27934if test "${ac_cv_path_KRB5CONF+set}" = set; then
27935 echo $ECHO_N "(cached) $ECHO_C" >&6
27936else
27937 case $KRB5CONF in
27938 [\\/]* | ?:[\\/]*)
27939 ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
27940 ;;
27941 *)
27942 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27943as_dummy="$KRB5ROOT/bin:$PATH"
27944for as_dir in $as_dummy
27945do
27946 IFS=$as_save_IFS
27947 test -z "$as_dir" && as_dir=.
27948 for ac_exec_ext in '' $ac_executable_extensions; do
27949 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
27950 ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
27951 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
27952 break 2
27953 fi
27954done
27955done
27956IFS=$as_save_IFS
27957
27958 test -z "$ac_cv_path_KRB5CONF" && ac_cv_path_KRB5CONF="$KRB5ROOT/bin/krb5-config"
27959 ;;
27960esac
27961fi
27962KRB5CONF=$ac_cv_path_KRB5CONF
27963if test -n "$KRB5CONF"; then
27964 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5
27965echo "${ECHO_T}$KRB5CONF" >&6; }
27966else
27967 { echo "$as_me:$LINENO: result: no" >&5
27968echo "${ECHO_T}no" >&6; }
27969fi
27970
27971
27972 if test -x $KRB5CONF ; then
27973
27974 { echo "$as_me:$LINENO: checking for gssapi support" >&5
27975echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; }
27976 if $KRB5CONF | grep gssapi >/dev/null ; then
27977 { echo "$as_me:$LINENO: result: yes" >&5
27978echo "${ECHO_T}yes" >&6; }
27979
27980cat >>confdefs.h <<\_ACEOF
27981#define GSSAPI 1
27982_ACEOF
27983
27984 k5confopts=gssapi
27985 else
27986 { echo "$as_me:$LINENO: result: no" >&5
27987echo "${ECHO_T}no" >&6; }
27988 k5confopts=""
27989 fi
27990 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
27991 K5LIBS="`$KRB5CONF --libs $k5confopts`"
27992 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
27993 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
27994echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
27995 cat >conftest.$ac_ext <<_ACEOF
27996/* confdefs.h. */
27997_ACEOF
27998cat confdefs.h >>conftest.$ac_ext
27999cat >>conftest.$ac_ext <<_ACEOF
28000/* end confdefs.h. */
28001 #include <krb5.h>
28002int
28003main ()
28004{
28005 char *tmp = heimdal_version;
28006 ;
28007 return 0;
28008}
28009_ACEOF
28010rm -f conftest.$ac_objext
28011if { (ac_try="$ac_compile"
28012case "(($ac_try" in
28013 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28014 *) ac_try_echo=$ac_try;;
28015esac
28016eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28017 (eval "$ac_compile") 2>conftest.er1
28018 ac_status=$?
28019 grep -v '^ *+' conftest.er1 >conftest.err
28020 rm -f conftest.er1
28021 cat conftest.err >&5
28022 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28023 (exit $ac_status); } && {
28024 test -z "$ac_c_werror_flag" ||
28025 test ! -s conftest.err
28026 } && test -s conftest.$ac_objext; then
28027 { echo "$as_me:$LINENO: result: yes" >&5
28028echo "${ECHO_T}yes" >&6; }
28029
28030cat >>confdefs.h <<\_ACEOF
28031#define HEIMDAL 1
28032_ACEOF
28033
28034else
28035 echo "$as_me: failed program was:" >&5
28036sed 's/^/| /' conftest.$ac_ext >&5
28037
28038 { echo "$as_me:$LINENO: result: no" >&5
28039echo "${ECHO_T}no" >&6; }
28040
28041fi
28042
28043rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28044 else
28045 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
28046 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
28047 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
28048echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
28049 cat >conftest.$ac_ext <<_ACEOF
28050/* confdefs.h. */
28051_ACEOF
28052cat confdefs.h >>conftest.$ac_ext
28053cat >>conftest.$ac_ext <<_ACEOF
28054/* end confdefs.h. */
28055 #include <krb5.h>
28056int
28057main ()
28058{
28059 char *tmp = heimdal_version;
28060 ;
28061 return 0;
28062}
28063_ACEOF
28064rm -f conftest.$ac_objext
28065if { (ac_try="$ac_compile"
28066case "(($ac_try" in
28067 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28068 *) ac_try_echo=$ac_try;;
28069esac
28070eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28071 (eval "$ac_compile") 2>conftest.er1
28072 ac_status=$?
28073 grep -v '^ *+' conftest.er1 >conftest.err
28074 rm -f conftest.er1
28075 cat conftest.err >&5
28076 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28077 (exit $ac_status); } && {
28078 test -z "$ac_c_werror_flag" ||
28079 test ! -s conftest.err
28080 } && test -s conftest.$ac_objext; then
28081 { echo "$as_me:$LINENO: result: yes" >&5
28082echo "${ECHO_T}yes" >&6; }
28083 cat >>confdefs.h <<\_ACEOF
28084#define HEIMDAL 1
28085_ACEOF
28086
28087 K5LIBS="-lkrb5"
28088 K5LIBS="$K5LIBS -lcom_err -lasn1"
28089 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
28090echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; }
28091if test "${ac_cv_lib_roken_net_write+set}" = set; then
28092 echo $ECHO_N "(cached) $ECHO_C" >&6
28093else
28094 ac_check_lib_save_LIBS=$LIBS
28095LIBS="-lroken $LIBS"
28096cat >conftest.$ac_ext <<_ACEOF
28097/* confdefs.h. */
28098_ACEOF
28099cat confdefs.h >>conftest.$ac_ext
28100cat >>conftest.$ac_ext <<_ACEOF
28101/* end confdefs.h. */
28102
28103/* Override any GCC internal prototype to avoid an error.
28104 Use char because int might match the return type of a GCC
28105 builtin and then its argument prototype would still apply. */
28106#ifdef __cplusplus
28107extern "C"
28108#endif
28109char net_write ();
28110int
28111main ()
28112{
28113return net_write ();
28114 ;
28115 return 0;
28116}
28117_ACEOF
28118rm -f conftest.$ac_objext conftest$ac_exeext
28119if { (ac_try="$ac_link"
28120case "(($ac_try" in
28121 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28122 *) ac_try_echo=$ac_try;;
28123esac
28124eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28125 (eval "$ac_link") 2>conftest.er1
28126 ac_status=$?
28127 grep -v '^ *+' conftest.er1 >conftest.err
28128 rm -f conftest.er1
28129 cat conftest.err >&5
28130 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28131 (exit $ac_status); } && {
28132 test -z "$ac_c_werror_flag" ||
28133 test ! -s conftest.err
28134 } && test -s conftest$ac_exeext &&
28135 $as_test_x conftest$ac_exeext; then
28136 ac_cv_lib_roken_net_write=yes
28137else
28138 echo "$as_me: failed program was:" >&5
28139sed 's/^/| /' conftest.$ac_ext >&5
28140
28141 ac_cv_lib_roken_net_write=no
28142fi
28143
28144rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28145 conftest$ac_exeext conftest.$ac_ext
28146LIBS=$ac_check_lib_save_LIBS
28147fi
28148{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
28149echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; }
28150if test $ac_cv_lib_roken_net_write = yes; then
28151 K5LIBS="$K5LIBS -lroken"
28152fi
28153
28154 { echo "$as_me:$LINENO: checking for des_cbc_encrypt in -ldes" >&5
28155echo $ECHO_N "checking for des_cbc_encrypt in -ldes... $ECHO_C" >&6; }
28156if test "${ac_cv_lib_des_des_cbc_encrypt+set}" = set; then
28157 echo $ECHO_N "(cached) $ECHO_C" >&6
28158else
28159 ac_check_lib_save_LIBS=$LIBS
28160LIBS="-ldes $LIBS"
28161cat >conftest.$ac_ext <<_ACEOF
28162/* confdefs.h. */
28163_ACEOF
28164cat confdefs.h >>conftest.$ac_ext
28165cat >>conftest.$ac_ext <<_ACEOF
28166/* end confdefs.h. */
28167
28168/* Override any GCC internal prototype to avoid an error.
28169 Use char because int might match the return type of a GCC
28170 builtin and then its argument prototype would still apply. */
28171#ifdef __cplusplus
28172extern "C"
28173#endif
28174char des_cbc_encrypt ();
28175int
28176main ()
28177{
28178return des_cbc_encrypt ();
28179 ;
28180 return 0;
28181}
28182_ACEOF
28183rm -f conftest.$ac_objext conftest$ac_exeext
28184if { (ac_try="$ac_link"
28185case "(($ac_try" in
28186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28187 *) ac_try_echo=$ac_try;;
28188esac
28189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28190 (eval "$ac_link") 2>conftest.er1
28191 ac_status=$?
28192 grep -v '^ *+' conftest.er1 >conftest.err
28193 rm -f conftest.er1
28194 cat conftest.err >&5
28195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28196 (exit $ac_status); } && {
28197 test -z "$ac_c_werror_flag" ||
28198 test ! -s conftest.err
28199 } && test -s conftest$ac_exeext &&
28200 $as_test_x conftest$ac_exeext; then
28201 ac_cv_lib_des_des_cbc_encrypt=yes
28202else
28203 echo "$as_me: failed program was:" >&5
28204sed 's/^/| /' conftest.$ac_ext >&5
28205
28206 ac_cv_lib_des_des_cbc_encrypt=no
28207fi
28208
28209rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28210 conftest$ac_exeext conftest.$ac_ext
28211LIBS=$ac_check_lib_save_LIBS
28212fi
28213{ echo "$as_me:$LINENO: result: $ac_cv_lib_des_des_cbc_encrypt" >&5
28214echo "${ECHO_T}$ac_cv_lib_des_des_cbc_encrypt" >&6; }
28215if test $ac_cv_lib_des_des_cbc_encrypt = yes; then
28216 K5LIBS="$K5LIBS -ldes"
28217fi
28218
28219
28220else
28221 echo "$as_me: failed program was:" >&5
28222sed 's/^/| /' conftest.$ac_ext >&5
28223
28224 { echo "$as_me:$LINENO: result: no" >&5
28225echo "${ECHO_T}no" >&6; }
28226 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
28227
28228
28229fi
28230
28231rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28232 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
28233echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
28234if test "${ac_cv_search_dn_expand+set}" = set; then
28235 echo $ECHO_N "(cached) $ECHO_C" >&6
28236else
28237 ac_func_search_save_LIBS=$LIBS
28238cat >conftest.$ac_ext <<_ACEOF
28239/* confdefs.h. */
28240_ACEOF
28241cat confdefs.h >>conftest.$ac_ext
28242cat >>conftest.$ac_ext <<_ACEOF
28243/* end confdefs.h. */
28244
28245/* Override any GCC internal prototype to avoid an error.
28246 Use char because int might match the return type of a GCC
28247 builtin and then its argument prototype would still apply. */
28248#ifdef __cplusplus
28249extern "C"
28250#endif
28251char dn_expand ();
28252int
28253main ()
28254{
28255return dn_expand ();
28256 ;
28257 return 0;
28258}
28259_ACEOF
28260for ac_lib in '' resolv; do
28261 if test -z "$ac_lib"; then
28262 ac_res="none required"
28263 else
28264 ac_res=-l$ac_lib
28265 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
28266 fi
28267 rm -f conftest.$ac_objext conftest$ac_exeext
28268if { (ac_try="$ac_link"
28269case "(($ac_try" in
28270 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28271 *) ac_try_echo=$ac_try;;
28272esac
28273eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28274 (eval "$ac_link") 2>conftest.er1
28275 ac_status=$?
28276 grep -v '^ *+' conftest.er1 >conftest.err
28277 rm -f conftest.er1
28278 cat conftest.err >&5
28279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28280 (exit $ac_status); } && {
28281 test -z "$ac_c_werror_flag" ||
28282 test ! -s conftest.err
28283 } && test -s conftest$ac_exeext &&
28284 $as_test_x conftest$ac_exeext; then
28285 ac_cv_search_dn_expand=$ac_res
28286else
28287 echo "$as_me: failed program was:" >&5
28288sed 's/^/| /' conftest.$ac_ext >&5
28289
28290
28291fi
28292
28293rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28294 conftest$ac_exeext
28295 if test "${ac_cv_search_dn_expand+set}" = set; then
28296 break
28297fi
28298done
28299if test "${ac_cv_search_dn_expand+set}" = set; then
28300 :
28301else
28302 ac_cv_search_dn_expand=no
28303fi
28304rm conftest.$ac_ext
28305LIBS=$ac_func_search_save_LIBS
28306fi
28307{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
28308echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
28309ac_res=$ac_cv_search_dn_expand
28310if test "$ac_res" != no; then
28311 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
28312
28313fi
28314
28315
28316 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
28317echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; }
28318if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
28319 echo $ECHO_N "(cached) $ECHO_C" >&6
28320else
28321 ac_check_lib_save_LIBS=$LIBS
28322LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
28323cat >conftest.$ac_ext <<_ACEOF
28324/* confdefs.h. */
28325_ACEOF
28326cat confdefs.h >>conftest.$ac_ext
28327cat >>conftest.$ac_ext <<_ACEOF
28328/* end confdefs.h. */
28329
28330/* Override any GCC internal prototype to avoid an error.
28331 Use char because int might match the return type of a GCC
28332 builtin and then its argument prototype would still apply. */
28333#ifdef __cplusplus
28334extern "C"
28335#endif
28336char gss_init_sec_context ();
28337int
28338main ()
28339{
28340return gss_init_sec_context ();
28341 ;
28342 return 0;
28343}
28344_ACEOF
28345rm -f conftest.$ac_objext conftest$ac_exeext
28346if { (ac_try="$ac_link"
28347case "(($ac_try" in
28348 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28349 *) ac_try_echo=$ac_try;;
28350esac
28351eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28352 (eval "$ac_link") 2>conftest.er1
28353 ac_status=$?
28354 grep -v '^ *+' conftest.er1 >conftest.err
28355 rm -f conftest.er1
28356 cat conftest.err >&5
28357 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28358 (exit $ac_status); } && {
28359 test -z "$ac_c_werror_flag" ||
28360 test ! -s conftest.err
28361 } && test -s conftest$ac_exeext &&
28362 $as_test_x conftest$ac_exeext; then
28363 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
28364else
28365 echo "$as_me: failed program was:" >&5
28366sed 's/^/| /' conftest.$ac_ext >&5
28367
28368 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
28369fi
28370
28371rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28372 conftest$ac_exeext conftest.$ac_ext
28373LIBS=$ac_check_lib_save_LIBS
28374fi
28375{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
28376echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
28377if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
28378 cat >>confdefs.h <<\_ACEOF
28379#define GSSAPI 1
28380_ACEOF
28381
28382 K5LIBS="-lgssapi_krb5 $K5LIBS"
28383else
28384 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
28385echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; }
28386if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
28387 echo $ECHO_N "(cached) $ECHO_C" >&6
28388else
28389 ac_check_lib_save_LIBS=$LIBS
28390LIBS="-lgssapi $K5LIBS $LIBS"
28391cat >conftest.$ac_ext <<_ACEOF
28392/* confdefs.h. */
28393_ACEOF
28394cat confdefs.h >>conftest.$ac_ext
28395cat >>conftest.$ac_ext <<_ACEOF
28396/* end confdefs.h. */
28397
28398/* Override any GCC internal prototype to avoid an error.
28399 Use char because int might match the return type of a GCC
28400 builtin and then its argument prototype would still apply. */
28401#ifdef __cplusplus
28402extern "C"
28403#endif
28404char gss_init_sec_context ();
28405int
28406main ()
28407{
28408return gss_init_sec_context ();
28409 ;
28410 return 0;
28411}
28412_ACEOF
28413rm -f conftest.$ac_objext conftest$ac_exeext
28414if { (ac_try="$ac_link"
28415case "(($ac_try" in
28416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28417 *) ac_try_echo=$ac_try;;
28418esac
28419eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28420 (eval "$ac_link") 2>conftest.er1
28421 ac_status=$?
28422 grep -v '^ *+' conftest.er1 >conftest.err
28423 rm -f conftest.er1
28424 cat conftest.err >&5
28425 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28426 (exit $ac_status); } && {
28427 test -z "$ac_c_werror_flag" ||
28428 test ! -s conftest.err
28429 } && test -s conftest$ac_exeext &&
28430 $as_test_x conftest$ac_exeext; then
28431 ac_cv_lib_gssapi_gss_init_sec_context=yes
28432else
28433 echo "$as_me: failed program was:" >&5
28434sed 's/^/| /' conftest.$ac_ext >&5
28435
28436 ac_cv_lib_gssapi_gss_init_sec_context=no
28437fi
28438
28439rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28440 conftest$ac_exeext conftest.$ac_ext
28441LIBS=$ac_check_lib_save_LIBS
28442fi
28443{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
28444echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
28445if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
28446 cat >>confdefs.h <<\_ACEOF
28447#define GSSAPI 1
28448_ACEOF
28449
28450 K5LIBS="-lgssapi $K5LIBS"
28451else
28452 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
28453echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
28454fi
28455
28456
28457fi
28458
28459
28460 if test "${ac_cv_header_gssapi_h+set}" = set; then
28461 { echo "$as_me:$LINENO: checking for gssapi.h" >&5
28462echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
28463if test "${ac_cv_header_gssapi_h+set}" = set; then
28464 echo $ECHO_N "(cached) $ECHO_C" >&6
28465fi
28466{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
28467echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
28468else
28469 # Is the header compilable?
28470{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5
28471echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; }
28472cat >conftest.$ac_ext <<_ACEOF
28473/* confdefs.h. */
28474_ACEOF
28475cat confdefs.h >>conftest.$ac_ext
28476cat >>conftest.$ac_ext <<_ACEOF
28477/* end confdefs.h. */
28478$ac_includes_default
28479#include <gssapi.h>
28480_ACEOF
28481rm -f conftest.$ac_objext
28482if { (ac_try="$ac_compile"
28483case "(($ac_try" in
28484 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28485 *) ac_try_echo=$ac_try;;
28486esac
28487eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28488 (eval "$ac_compile") 2>conftest.er1
28489 ac_status=$?
28490 grep -v '^ *+' conftest.er1 >conftest.err
28491 rm -f conftest.er1
28492 cat conftest.err >&5
28493 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28494 (exit $ac_status); } && {
28495 test -z "$ac_c_werror_flag" ||
28496 test ! -s conftest.err
28497 } && test -s conftest.$ac_objext; then
28498 ac_header_compiler=yes
28499else
28500 echo "$as_me: failed program was:" >&5
28501sed 's/^/| /' conftest.$ac_ext >&5
28502
28503 ac_header_compiler=no
28504fi
28505
28506rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28507{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28508echo "${ECHO_T}$ac_header_compiler" >&6; }
28509
28510# Is the header present?
28511{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5
28512echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; }
28513cat >conftest.$ac_ext <<_ACEOF
28514/* confdefs.h. */
28515_ACEOF
28516cat confdefs.h >>conftest.$ac_ext
28517cat >>conftest.$ac_ext <<_ACEOF
28518/* end confdefs.h. */
28519#include <gssapi.h>
28520_ACEOF
28521if { (ac_try="$ac_cpp conftest.$ac_ext"
28522case "(($ac_try" in
28523 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28524 *) ac_try_echo=$ac_try;;
28525esac
28526eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28527 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28528 ac_status=$?
28529 grep -v '^ *+' conftest.er1 >conftest.err
28530 rm -f conftest.er1
28531 cat conftest.err >&5
28532 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28533 (exit $ac_status); } >/dev/null && {
28534 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
28535 test ! -s conftest.err
28536 }; then
28537 ac_header_preproc=yes
28538else
28539 echo "$as_me: failed program was:" >&5
28540sed 's/^/| /' conftest.$ac_ext >&5
28541
28542 ac_header_preproc=no
28543fi
28544
28545rm -f conftest.err conftest.$ac_ext
28546{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
28547echo "${ECHO_T}$ac_header_preproc" >&6; }
28548
28549# So? What about this header?
28550case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
28551 yes:no: )
28552 { echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5
28553echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
28554 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5
28555echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;}
28556 ac_header_preproc=yes
28557 ;;
28558 no:yes:* )
28559 { echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5
28560echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;}
28561 { echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5
28562echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;}
28563 { echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5
28564echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;}
28565 { echo "$as_me:$LINENO: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&5
28566echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&2;}
28567 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
28568echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
28569 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
28570echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
28571 ( cat <<\_ASBOX
28572## ------------------------------------------- ##
28573## Report this to openssh-unix-dev@mindrot.org ##
28574## ------------------------------------------- ##
28575_ASBOX
28576 ) | sed "s/^/$as_me: WARNING: /" >&2
28577 ;;
28578esac
28579{ echo "$as_me:$LINENO: checking for gssapi.h" >&5
28580echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
28581if test "${ac_cv_header_gssapi_h+set}" = set; then
28582 echo $ECHO_N "(cached) $ECHO_C" >&6
28583else
28584 ac_cv_header_gssapi_h=$ac_header_preproc
28585fi
28586{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
28587echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
28588
28589fi
28590if test $ac_cv_header_gssapi_h = yes; then
28591 :
28592else
28593 unset ac_cv_header_gssapi_h
28594 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
28595
28596for ac_header in gssapi.h
28597do
28598as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
28599if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28600 { echo "$as_me:$LINENO: checking for $ac_header" >&5
28601echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
28602if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28603 echo $ECHO_N "(cached) $ECHO_C" >&6
28604fi
28605ac_res=`eval echo '${'$as_ac_Header'}'`
28606 { echo "$as_me:$LINENO: result: $ac_res" >&5
28607echo "${ECHO_T}$ac_res" >&6; }
28608else
28609 # Is the header compilable?
28610{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
28611echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
28612cat >conftest.$ac_ext <<_ACEOF
28613/* confdefs.h. */
28614_ACEOF
28615cat confdefs.h >>conftest.$ac_ext
28616cat >>conftest.$ac_ext <<_ACEOF
28617/* end confdefs.h. */
28618$ac_includes_default
28619#include <$ac_header>
28620_ACEOF
28621rm -f conftest.$ac_objext
28622if { (ac_try="$ac_compile"
28623case "(($ac_try" in
28624 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28625 *) ac_try_echo=$ac_try;;
28626esac
28627eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28628 (eval "$ac_compile") 2>conftest.er1
28629 ac_status=$?
28630 grep -v '^ *+' conftest.er1 >conftest.err
28631 rm -f conftest.er1
28632 cat conftest.err >&5
28633 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28634 (exit $ac_status); } && {
28635 test -z "$ac_c_werror_flag" ||
28636 test ! -s conftest.err
28637 } && test -s conftest.$ac_objext; then
28638 ac_header_compiler=yes
28639else
28640 echo "$as_me: failed program was:" >&5
28641sed 's/^/| /' conftest.$ac_ext >&5
28642
28643 ac_header_compiler=no
28644fi
28645
28646rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28647{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28648echo "${ECHO_T}$ac_header_compiler" >&6; }
28649
28650# Is the header present?
28651{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
28652echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
28653cat >conftest.$ac_ext <<_ACEOF
28654/* confdefs.h. */
28655_ACEOF
28656cat confdefs.h >>conftest.$ac_ext
28657cat >>conftest.$ac_ext <<_ACEOF
28658/* end confdefs.h. */
28659#include <$ac_header>
28660_ACEOF
28661if { (ac_try="$ac_cpp conftest.$ac_ext"
28662case "(($ac_try" in
28663 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28664 *) ac_try_echo=$ac_try;;
28665esac
28666eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28667 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28668 ac_status=$?
28669 grep -v '^ *+' conftest.er1 >conftest.err
28670 rm -f conftest.er1
28671 cat conftest.err >&5
28672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28673 (exit $ac_status); } >/dev/null && {
28674 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
28675 test ! -s conftest.err
28676 }; then
28677 ac_header_preproc=yes
28678else
28679 echo "$as_me: failed program was:" >&5
28680sed 's/^/| /' conftest.$ac_ext >&5
28681
28682 ac_header_preproc=no
28683fi
28684
28685rm -f conftest.err conftest.$ac_ext
28686{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
28687echo "${ECHO_T}$ac_header_preproc" >&6; }
28688
28689# So? What about this header?
28690case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
28691 yes:no: )
28692 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
28693echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
28694 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
28695echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
28696 ac_header_preproc=yes
28697 ;;
28698 no:yes:* )
28699 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
28700echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
28701 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
28702echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
28703 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
28704echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
28705 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
28706echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
28707 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
28708echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
28709 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
28710echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
28711 ( cat <<\_ASBOX
28712## ------------------------------------------- ##
28713## Report this to openssh-unix-dev@mindrot.org ##
28714## ------------------------------------------- ##
28715_ASBOX
28716 ) | sed "s/^/$as_me: WARNING: /" >&2
28717 ;;
28718esac
28719{ echo "$as_me:$LINENO: checking for $ac_header" >&5
28720echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
28721if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28722 echo $ECHO_N "(cached) $ECHO_C" >&6
28723else
28724 eval "$as_ac_Header=\$ac_header_preproc"
28725fi
28726ac_res=`eval echo '${'$as_ac_Header'}'`
28727 { echo "$as_me:$LINENO: result: $ac_res" >&5
28728echo "${ECHO_T}$ac_res" >&6; }
28729
28730fi
28731if test `eval echo '${'$as_ac_Header'}'` = yes; then
28732 cat >>confdefs.h <<_ACEOF
28733#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
28734_ACEOF
28735
28736else
28737 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
28738echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
28739
28740fi
28741
28742done
28743
28744
28745
28746fi
28747
28748
28749
28750 oldCPP="$CPPFLAGS"
28751 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
28752 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
28753 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
28754echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
28755if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
28756 echo $ECHO_N "(cached) $ECHO_C" >&6
28757fi
28758{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
28759echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
28760else
28761 # Is the header compilable?
28762{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
28763echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; }
28764cat >conftest.$ac_ext <<_ACEOF
28765/* confdefs.h. */
28766_ACEOF
28767cat confdefs.h >>conftest.$ac_ext
28768cat >>conftest.$ac_ext <<_ACEOF
28769/* end confdefs.h. */
28770$ac_includes_default
28771#include <gssapi_krb5.h>
28772_ACEOF
28773rm -f conftest.$ac_objext
28774if { (ac_try="$ac_compile"
28775case "(($ac_try" in
28776 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28777 *) ac_try_echo=$ac_try;;
28778esac
28779eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28780 (eval "$ac_compile") 2>conftest.er1
28781 ac_status=$?
28782 grep -v '^ *+' conftest.er1 >conftest.err
28783 rm -f conftest.er1
28784 cat conftest.err >&5
28785 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28786 (exit $ac_status); } && {
28787 test -z "$ac_c_werror_flag" ||
28788 test ! -s conftest.err
28789 } && test -s conftest.$ac_objext; then
28790 ac_header_compiler=yes
28791else
28792 echo "$as_me: failed program was:" >&5
28793sed 's/^/| /' conftest.$ac_ext >&5
28794
28795 ac_header_compiler=no
28796fi
28797
28798rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28799{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28800echo "${ECHO_T}$ac_header_compiler" >&6; }
28801
28802# Is the header present?
28803{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
28804echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; }
28805cat >conftest.$ac_ext <<_ACEOF
28806/* confdefs.h. */
28807_ACEOF
28808cat confdefs.h >>conftest.$ac_ext
28809cat >>conftest.$ac_ext <<_ACEOF
28810/* end confdefs.h. */
28811#include <gssapi_krb5.h>
28812_ACEOF
28813if { (ac_try="$ac_cpp conftest.$ac_ext"
28814case "(($ac_try" in
28815 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28816 *) ac_try_echo=$ac_try;;
28817esac
28818eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28819 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28820 ac_status=$?
28821 grep -v '^ *+' conftest.er1 >conftest.err
28822 rm -f conftest.er1
28823 cat conftest.err >&5
28824 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28825 (exit $ac_status); } >/dev/null && {
28826 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
28827 test ! -s conftest.err
28828 }; then
28829 ac_header_preproc=yes
28830else
28831 echo "$as_me: failed program was:" >&5
28832sed 's/^/| /' conftest.$ac_ext >&5
28833
28834 ac_header_preproc=no
28835fi
28836
28837rm -f conftest.err conftest.$ac_ext
28838{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
28839echo "${ECHO_T}$ac_header_preproc" >&6; }
28840
28841# So? What about this header?
28842case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
28843 yes:no: )
28844 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5
28845echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
28846 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5
28847echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;}
28848 ac_header_preproc=yes
28849 ;;
28850 no:yes:* )
28851 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5
28852echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;}
28853 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5
28854echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;}
28855 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5
28856echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;}
28857 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&5
28858echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&2;}
28859 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
28860echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
28861 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
28862echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
28863 ( cat <<\_ASBOX
28864## ------------------------------------------- ##
28865## Report this to openssh-unix-dev@mindrot.org ##
28866## ------------------------------------------- ##
28867_ASBOX
28868 ) | sed "s/^/$as_me: WARNING: /" >&2
28869 ;;
28870esac
28871{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
28872echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
28873if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
28874 echo $ECHO_N "(cached) $ECHO_C" >&6
28875else
28876 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
28877fi
28878{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
28879echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
28880
28881fi
28882if test $ac_cv_header_gssapi_krb5_h = yes; then
28883 :
28884else
28885 CPPFLAGS="$oldCPP"
28886fi
28887
28888
28889
28890 fi
28891 if test ! -z "$need_dash_r" ; then
28892 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
28893 fi
28894 if test ! -z "$blibpath" ; then
28895 blibpath="$blibpath:${KRB5ROOT}/lib"
28896 fi
28897
28898
28899
28900for ac_header in gssapi.h gssapi/gssapi.h
28901do
28902as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
28903if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28904 { echo "$as_me:$LINENO: checking for $ac_header" >&5
28905echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
28906if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28907 echo $ECHO_N "(cached) $ECHO_C" >&6
28908fi
28909ac_res=`eval echo '${'$as_ac_Header'}'`
28910 { echo "$as_me:$LINENO: result: $ac_res" >&5
28911echo "${ECHO_T}$ac_res" >&6; }
28912else
28913 # Is the header compilable?
28914{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
28915echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
28916cat >conftest.$ac_ext <<_ACEOF
28917/* confdefs.h. */
28918_ACEOF
28919cat confdefs.h >>conftest.$ac_ext
28920cat >>conftest.$ac_ext <<_ACEOF
28921/* end confdefs.h. */
28922$ac_includes_default
28923#include <$ac_header>
28924_ACEOF
28925rm -f conftest.$ac_objext
28926if { (ac_try="$ac_compile"
28927case "(($ac_try" in
28928 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28929 *) ac_try_echo=$ac_try;;
28930esac
28931eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28932 (eval "$ac_compile") 2>conftest.er1
28933 ac_status=$?
28934 grep -v '^ *+' conftest.er1 >conftest.err
28935 rm -f conftest.er1
28936 cat conftest.err >&5
28937 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28938 (exit $ac_status); } && {
28939 test -z "$ac_c_werror_flag" ||
28940 test ! -s conftest.err
28941 } && test -s conftest.$ac_objext; then
28942 ac_header_compiler=yes
28943else
28944 echo "$as_me: failed program was:" >&5
28945sed 's/^/| /' conftest.$ac_ext >&5
28946
28947 ac_header_compiler=no
28948fi
28949
28950rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28951{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28952echo "${ECHO_T}$ac_header_compiler" >&6; }
28953
28954# Is the header present?
28955{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
28956echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
28957cat >conftest.$ac_ext <<_ACEOF
28958/* confdefs.h. */
28959_ACEOF
28960cat confdefs.h >>conftest.$ac_ext
28961cat >>conftest.$ac_ext <<_ACEOF
28962/* end confdefs.h. */
28963#include <$ac_header>
28964_ACEOF
28965if { (ac_try="$ac_cpp conftest.$ac_ext"
28966case "(($ac_try" in
28967 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28968 *) ac_try_echo=$ac_try;;
28969esac
28970eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28971 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28972 ac_status=$?
28973 grep -v '^ *+' conftest.er1 >conftest.err
28974 rm -f conftest.er1
28975 cat conftest.err >&5
28976 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28977 (exit $ac_status); } >/dev/null && {
28978 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
28979 test ! -s conftest.err
28980 }; then
28981 ac_header_preproc=yes
28982else
28983 echo "$as_me: failed program was:" >&5
28984sed 's/^/| /' conftest.$ac_ext >&5
28985
28986 ac_header_preproc=no
28987fi
28988
28989rm -f conftest.err conftest.$ac_ext
28990{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
28991echo "${ECHO_T}$ac_header_preproc" >&6; }
28992
28993# So? What about this header?
28994case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
28995 yes:no: )
28996 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
28997echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
28998 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
28999echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
29000 ac_header_preproc=yes
29001 ;;
29002 no:yes:* )
29003 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
29004echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
29005 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
29006echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
29007 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
29008echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
29009 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
29010echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
29011 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
29012echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
29013 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
29014echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
29015 ( cat <<\_ASBOX
29016## ------------------------------------------- ##
29017## Report this to openssh-unix-dev@mindrot.org ##
29018## ------------------------------------------- ##
29019_ASBOX
29020 ) | sed "s/^/$as_me: WARNING: /" >&2
29021 ;;
29022esac
29023{ echo "$as_me:$LINENO: checking for $ac_header" >&5
29024echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
29025if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29026 echo $ECHO_N "(cached) $ECHO_C" >&6
29027else
29028 eval "$as_ac_Header=\$ac_header_preproc"
29029fi
29030ac_res=`eval echo '${'$as_ac_Header'}'`
29031 { echo "$as_me:$LINENO: result: $ac_res" >&5
29032echo "${ECHO_T}$ac_res" >&6; }
29033
29034fi
29035if test `eval echo '${'$as_ac_Header'}'` = yes; then
29036 cat >>confdefs.h <<_ACEOF
29037#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
29038_ACEOF
29039
29040fi
29041
29042done
29043
29044
29045
29046for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
29047do
29048as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
29049if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29050 { echo "$as_me:$LINENO: checking for $ac_header" >&5
29051echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
29052if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29053 echo $ECHO_N "(cached) $ECHO_C" >&6
29054fi
29055ac_res=`eval echo '${'$as_ac_Header'}'`
29056 { echo "$as_me:$LINENO: result: $ac_res" >&5
29057echo "${ECHO_T}$ac_res" >&6; }
29058else
29059 # Is the header compilable?
29060{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
29061echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
29062cat >conftest.$ac_ext <<_ACEOF
29063/* confdefs.h. */
29064_ACEOF
29065cat confdefs.h >>conftest.$ac_ext
29066cat >>conftest.$ac_ext <<_ACEOF
29067/* end confdefs.h. */
29068$ac_includes_default
29069#include <$ac_header>
29070_ACEOF
29071rm -f conftest.$ac_objext
29072if { (ac_try="$ac_compile"
29073case "(($ac_try" in
29074 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29075 *) ac_try_echo=$ac_try;;
29076esac
29077eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29078 (eval "$ac_compile") 2>conftest.er1
29079 ac_status=$?
29080 grep -v '^ *+' conftest.er1 >conftest.err
29081 rm -f conftest.er1
29082 cat conftest.err >&5
29083 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29084 (exit $ac_status); } && {
29085 test -z "$ac_c_werror_flag" ||
29086 test ! -s conftest.err
29087 } && test -s conftest.$ac_objext; then
29088 ac_header_compiler=yes
29089else
29090 echo "$as_me: failed program was:" >&5
29091sed 's/^/| /' conftest.$ac_ext >&5
29092
29093 ac_header_compiler=no
29094fi
29095
29096rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29097{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29098echo "${ECHO_T}$ac_header_compiler" >&6; }
29099
29100# Is the header present?
29101{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
29102echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
29103cat >conftest.$ac_ext <<_ACEOF
29104/* confdefs.h. */
29105_ACEOF
29106cat confdefs.h >>conftest.$ac_ext
29107cat >>conftest.$ac_ext <<_ACEOF
29108/* end confdefs.h. */
29109#include <$ac_header>
29110_ACEOF
29111if { (ac_try="$ac_cpp conftest.$ac_ext"
29112case "(($ac_try" in
29113 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29114 *) ac_try_echo=$ac_try;;
29115esac
29116eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29117 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
29118 ac_status=$?
29119 grep -v '^ *+' conftest.er1 >conftest.err
29120 rm -f conftest.er1
29121 cat conftest.err >&5
29122 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29123 (exit $ac_status); } >/dev/null && {
29124 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
29125 test ! -s conftest.err
29126 }; then
29127 ac_header_preproc=yes
29128else
29129 echo "$as_me: failed program was:" >&5
29130sed 's/^/| /' conftest.$ac_ext >&5
29131
29132 ac_header_preproc=no
29133fi
29134
29135rm -f conftest.err conftest.$ac_ext
29136{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
29137echo "${ECHO_T}$ac_header_preproc" >&6; }
29138
29139# So? What about this header?
29140case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
29141 yes:no: )
29142 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
29143echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
29144 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
29145echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
29146 ac_header_preproc=yes
29147 ;;
29148 no:yes:* )
29149 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
29150echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
29151 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
29152echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
29153 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
29154echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
29155 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
29156echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
29157 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
29158echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
29159 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
29160echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
29161 ( cat <<\_ASBOX
29162## ------------------------------------------- ##
29163## Report this to openssh-unix-dev@mindrot.org ##
29164## ------------------------------------------- ##
29165_ASBOX
29166 ) | sed "s/^/$as_me: WARNING: /" >&2
29167 ;;
29168esac
29169{ echo "$as_me:$LINENO: checking for $ac_header" >&5
29170echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
29171if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29172 echo $ECHO_N "(cached) $ECHO_C" >&6
29173else
29174 eval "$as_ac_Header=\$ac_header_preproc"
29175fi
29176ac_res=`eval echo '${'$as_ac_Header'}'`
29177 { echo "$as_me:$LINENO: result: $ac_res" >&5
29178echo "${ECHO_T}$ac_res" >&6; }
29179
29180fi
29181if test `eval echo '${'$as_ac_Header'}'` = yes; then
29182 cat >>confdefs.h <<_ACEOF
29183#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
29184_ACEOF
29185
29186fi
29187
29188done
29189
29190
29191
29192for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
29193do
29194as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
29195if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29196 { echo "$as_me:$LINENO: checking for $ac_header" >&5
29197echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
29198if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29199 echo $ECHO_N "(cached) $ECHO_C" >&6
29200fi
29201ac_res=`eval echo '${'$as_ac_Header'}'`
29202 { echo "$as_me:$LINENO: result: $ac_res" >&5
29203echo "${ECHO_T}$ac_res" >&6; }
29204else
29205 # Is the header compilable?
29206{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
29207echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
29208cat >conftest.$ac_ext <<_ACEOF
29209/* confdefs.h. */
29210_ACEOF
29211cat confdefs.h >>conftest.$ac_ext
29212cat >>conftest.$ac_ext <<_ACEOF
29213/* end confdefs.h. */
29214$ac_includes_default
29215#include <$ac_header>
29216_ACEOF
29217rm -f conftest.$ac_objext
29218if { (ac_try="$ac_compile"
29219case "(($ac_try" in
29220 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29221 *) ac_try_echo=$ac_try;;
29222esac
29223eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29224 (eval "$ac_compile") 2>conftest.er1
29225 ac_status=$?
29226 grep -v '^ *+' conftest.er1 >conftest.err
29227 rm -f conftest.er1
29228 cat conftest.err >&5
29229 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29230 (exit $ac_status); } && {
29231 test -z "$ac_c_werror_flag" ||
29232 test ! -s conftest.err
29233 } && test -s conftest.$ac_objext; then
29234 ac_header_compiler=yes
29235else
29236 echo "$as_me: failed program was:" >&5
29237sed 's/^/| /' conftest.$ac_ext >&5
29238
29239 ac_header_compiler=no
29240fi
29241
29242rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29243{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29244echo "${ECHO_T}$ac_header_compiler" >&6; }
29245
29246# Is the header present?
29247{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
29248echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
29249cat >conftest.$ac_ext <<_ACEOF
29250/* confdefs.h. */
29251_ACEOF
29252cat confdefs.h >>conftest.$ac_ext
29253cat >>conftest.$ac_ext <<_ACEOF
29254/* end confdefs.h. */
29255#include <$ac_header>
29256_ACEOF
29257if { (ac_try="$ac_cpp conftest.$ac_ext"
29258case "(($ac_try" in
29259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29260 *) ac_try_echo=$ac_try;;
29261esac
29262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29263 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
29264 ac_status=$?
29265 grep -v '^ *+' conftest.er1 >conftest.err
29266 rm -f conftest.er1
29267 cat conftest.err >&5
29268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29269 (exit $ac_status); } >/dev/null && {
29270 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
29271 test ! -s conftest.err
29272 }; then
29273 ac_header_preproc=yes
29274else
29275 echo "$as_me: failed program was:" >&5
29276sed 's/^/| /' conftest.$ac_ext >&5
29277
29278 ac_header_preproc=no
29279fi
29280
29281rm -f conftest.err conftest.$ac_ext
29282{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
29283echo "${ECHO_T}$ac_header_preproc" >&6; }
29284
29285# So? What about this header?
29286case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
29287 yes:no: )
29288 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
29289echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
29290 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
29291echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
29292 ac_header_preproc=yes
29293 ;;
29294 no:yes:* )
29295 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
29296echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
29297 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
29298echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
29299 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
29300echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
29301 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
29302echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
29303 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
29304echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
29305 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
29306echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
29307 ( cat <<\_ASBOX
29308## ------------------------------------------- ##
29309## Report this to openssh-unix-dev@mindrot.org ##
29310## ------------------------------------------- ##
29311_ASBOX
29312 ) | sed "s/^/$as_me: WARNING: /" >&2
29313 ;;
29314esac
29315{ echo "$as_me:$LINENO: checking for $ac_header" >&5
29316echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
29317if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29318 echo $ECHO_N "(cached) $ECHO_C" >&6
29319else
29320 eval "$as_ac_Header=\$ac_header_preproc"
29321fi
29322ac_res=`eval echo '${'$as_ac_Header'}'`
29323 { echo "$as_me:$LINENO: result: $ac_res" >&5
29324echo "${ECHO_T}$ac_res" >&6; }
29325
29326fi
29327if test `eval echo '${'$as_ac_Header'}'` = yes; then
29328 cat >>confdefs.h <<_ACEOF
29329#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
29330_ACEOF
29331
29332fi
29333
29334done
29335
29336
29337 LIBS="$LIBS $K5LIBS"
29338 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
29339echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; }
29340if test "${ac_cv_search_k_hasafs+set}" = set; then
29341 echo $ECHO_N "(cached) $ECHO_C" >&6
29342else
29343 ac_func_search_save_LIBS=$LIBS
29344cat >conftest.$ac_ext <<_ACEOF
29345/* confdefs.h. */
29346_ACEOF
29347cat confdefs.h >>conftest.$ac_ext
29348cat >>conftest.$ac_ext <<_ACEOF
29349/* end confdefs.h. */
29350
29351/* Override any GCC internal prototype to avoid an error.
29352 Use char because int might match the return type of a GCC
29353 builtin and then its argument prototype would still apply. */
29354#ifdef __cplusplus
29355extern "C"
29356#endif
29357char k_hasafs ();
29358int
29359main ()
29360{
29361return k_hasafs ();
29362 ;
29363 return 0;
29364}
29365_ACEOF
29366for ac_lib in '' kafs; do
29367 if test -z "$ac_lib"; then
29368 ac_res="none required"
29369 else
29370 ac_res=-l$ac_lib
29371 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
29372 fi
29373 rm -f conftest.$ac_objext conftest$ac_exeext
29374if { (ac_try="$ac_link"
29375case "(($ac_try" in
29376 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29377 *) ac_try_echo=$ac_try;;
29378esac
29379eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29380 (eval "$ac_link") 2>conftest.er1
29381 ac_status=$?
29382 grep -v '^ *+' conftest.er1 >conftest.err
29383 rm -f conftest.er1
29384 cat conftest.err >&5
29385 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29386 (exit $ac_status); } && {
29387 test -z "$ac_c_werror_flag" ||
29388 test ! -s conftest.err
29389 } && test -s conftest$ac_exeext &&
29390 $as_test_x conftest$ac_exeext; then
29391 ac_cv_search_k_hasafs=$ac_res
29392else
29393 echo "$as_me: failed program was:" >&5
29394sed 's/^/| /' conftest.$ac_ext >&5
29395
29396
29397fi
29398
29399rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
29400 conftest$ac_exeext
29401 if test "${ac_cv_search_k_hasafs+set}" = set; then
29402 break
29403fi
29404done
29405if test "${ac_cv_search_k_hasafs+set}" = set; then
29406 :
29407else
29408 ac_cv_search_k_hasafs=no
29409fi
29410rm conftest.$ac_ext
29411LIBS=$ac_func_search_save_LIBS
29412fi
29413{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
29414echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; }
29415ac_res=$ac_cv_search_k_hasafs
29416if test "$ac_res" != no; then
29417 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
29418
29419cat >>confdefs.h <<\_ACEOF
29420#define USE_AFS 1
29421_ACEOF
29422
29423fi
29424
29425 fi
29426
29427
29428fi
29429
29430
29431# Looking for programs, paths and files
29432
29433PRIVSEP_PATH=/var/empty
29434
29435# Check whether --with-privsep-path was given.
29436if test "${with_privsep_path+set}" = set; then
29437 withval=$with_privsep_path;
29438 if test -n "$withval" && test "x$withval" != "xno" && \
29439 test "x${withval}" != "xyes"; then
29440 PRIVSEP_PATH=$withval
29441 fi
29442
29443
29444fi
29445
29446
29447
29448
29449# Check whether --with-xauth was given.
29450if test "${with_xauth+set}" = set; then
29451 withval=$with_xauth;
29452 if test -n "$withval" && test "x$withval" != "xno" && \
29453 test "x${withval}" != "xyes"; then
29454 xauth_path=$withval
29455 fi
29456
29457else
29458
29459 TestPath="$PATH"
29460 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
29461 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
29462 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
29463 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
29464 # Extract the first word of "xauth", so it can be a program name with args.
29465set dummy xauth; ac_word=$2
29466{ echo "$as_me:$LINENO: checking for $ac_word" >&5
29467echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
29468if test "${ac_cv_path_xauth_path+set}" = set; then
29469 echo $ECHO_N "(cached) $ECHO_C" >&6
29470else
29471 case $xauth_path in
29472 [\\/]* | ?:[\\/]*)
29473 ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
29474 ;;
29475 *)
29476 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
29477for as_dir in $TestPath
29478do
29479 IFS=$as_save_IFS
29480 test -z "$as_dir" && as_dir=.
29481 for ac_exec_ext in '' $ac_executable_extensions; do
29482 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
29483 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
29484 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
29485 break 2
29486 fi
29487done
29488done
29489IFS=$as_save_IFS
29490
29491 ;;
29492esac
29493fi
29494xauth_path=$ac_cv_path_xauth_path
29495if test -n "$xauth_path"; then
29496 { echo "$as_me:$LINENO: result: $xauth_path" >&5
29497echo "${ECHO_T}$xauth_path" >&6; }
29498else
29499 { echo "$as_me:$LINENO: result: no" >&5
29500echo "${ECHO_T}no" >&6; }
29501fi
29502
29503
29504 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
29505 xauth_path="/usr/openwin/bin/xauth"
29506 fi
29507
29508
29509fi
29510
29511
29512STRIP_OPT=-s
29513# Check whether --enable-strip was given.
29514if test "${enable_strip+set}" = set; then
29515 enableval=$enable_strip;
29516 if test "x$enableval" = "xno" ; then
29517 STRIP_OPT=
29518 fi
29519
29520
29521fi
29522
29523
29524
29525if test -z "$xauth_path" ; then
29526 XAUTH_PATH="undefined"
29527
29528else
29529
29530cat >>confdefs.h <<_ACEOF
29531#define XAUTH_PATH "$xauth_path"
29532_ACEOF
29533
29534 XAUTH_PATH=$xauth_path
29535
29536fi
29537
29538# Check for mail directory (last resort if we cannot get it from headers)
29539if test ! -z "$MAIL" ; then
29540 maildir=`dirname $MAIL`
29541
29542cat >>confdefs.h <<_ACEOF
29543#define MAIL_DIRECTORY "$maildir"
29544_ACEOF
29545
29546fi
29547
29548if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
29549 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
29550echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
29551 disable_ptmx_check=yes
29552fi
29553if test -z "$no_dev_ptmx" ; then
29554 if test "x$disable_ptmx_check" != "xyes" ; then
29555 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
29556echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; }
29557if test "${ac_cv_file___dev_ptmx_+set}" = set; then
29558 echo $ECHO_N "(cached) $ECHO_C" >&6
29559else
29560 test "$cross_compiling" = yes &&
29561 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
29562echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
29563 { (exit 1); exit 1; }; }
29564if test -r ""/dev/ptmx""; then
29565 ac_cv_file___dev_ptmx_=yes
29566else
29567 ac_cv_file___dev_ptmx_=no
29568fi
29569fi
29570{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
29571echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; }
29572if test $ac_cv_file___dev_ptmx_ = yes; then
29573
29574
29575cat >>confdefs.h <<_ACEOF
29576#define HAVE_DEV_PTMX 1
29577_ACEOF
29578
29579 have_dev_ptmx=1
29580
29581
29582fi
29583
29584 fi
29585fi
29586
29587if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
29588 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
29589echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; }
29590if test "${ac_cv_file___dev_ptc_+set}" = set; then
29591 echo $ECHO_N "(cached) $ECHO_C" >&6
29592else
29593 test "$cross_compiling" = yes &&
29594 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
29595echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
29596 { (exit 1); exit 1; }; }
29597if test -r ""/dev/ptc""; then
29598 ac_cv_file___dev_ptc_=yes
29599else
29600 ac_cv_file___dev_ptc_=no
29601fi
29602fi
29603{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
29604echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; }
29605if test $ac_cv_file___dev_ptc_ = yes; then
29606
29607
29608cat >>confdefs.h <<_ACEOF
29609#define HAVE_DEV_PTS_AND_PTC 1
29610_ACEOF
29611
29612 have_dev_ptc=1
29613
29614
29615fi
29616
29617else
29618 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5
29619echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
29620fi
29621
29622# Options from here on. Some of these are preset by platform above
29623
29624# Check whether --with-mantype was given.
29625if test "${with_mantype+set}" = set; then
29626 withval=$with_mantype;
29627 case "$withval" in
29628 man|cat|doc)
29629 MANTYPE=$withval
29630 ;;
29631 *)
29632 { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
29633echo "$as_me: error: invalid man type: $withval" >&2;}
29634 { (exit 1); exit 1; }; }
29635 ;;
29636 esac
29637
29638
29639fi
29640
29641if test -z "$MANTYPE"; then
29642 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
29643 for ac_prog in nroff awf
29644do
29645 # Extract the first word of "$ac_prog", so it can be a program name with args.
29646set dummy $ac_prog; ac_word=$2
29647{ echo "$as_me:$LINENO: checking for $ac_word" >&5
29648echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
29649if test "${ac_cv_path_NROFF+set}" = set; then
29650 echo $ECHO_N "(cached) $ECHO_C" >&6
29651else
29652 case $NROFF in
29653 [\\/]* | ?:[\\/]*)
29654 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
29655 ;;
29656 *)
29657 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
29658for as_dir in $TestPath
29659do
29660 IFS=$as_save_IFS
29661 test -z "$as_dir" && as_dir=.
29662 for ac_exec_ext in '' $ac_executable_extensions; do
29663 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
29664 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
29665 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
29666 break 2
29667 fi
29668done
29669done
29670IFS=$as_save_IFS
29671
29672 ;;
29673esac
29674fi
29675NROFF=$ac_cv_path_NROFF
29676if test -n "$NROFF"; then
29677 { echo "$as_me:$LINENO: result: $NROFF" >&5
29678echo "${ECHO_T}$NROFF" >&6; }
29679else
29680 { echo "$as_me:$LINENO: result: no" >&5
29681echo "${ECHO_T}no" >&6; }
29682fi
29683
29684
29685 test -n "$NROFF" && break
29686done
29687test -n "$NROFF" || NROFF="/bin/false"
29688
29689 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
29690 MANTYPE=doc
29691 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
29692 MANTYPE=man
29693 else
29694 MANTYPE=cat
29695 fi
29696fi
29697
29698if test "$MANTYPE" = "doc"; then
29699 mansubdir=man;
29700else
29701 mansubdir=$MANTYPE;
29702fi
29703
29704
29705# Check whether to enable MD5 passwords
29706MD5_MSG="no"
29707
29708# Check whether --with-md5-passwords was given.
29709if test "${with_md5_passwords+set}" = set; then
29710 withval=$with_md5_passwords;
29711 if test "x$withval" != "xno" ; then
29712
29713cat >>confdefs.h <<\_ACEOF
29714#define HAVE_MD5_PASSWORDS 1
29715_ACEOF
29716
29717 MD5_MSG="yes"
29718 fi
29719
29720
29721fi
29722
29723
29724# Whether to disable shadow password support
29725
29726# Check whether --with-shadow was given.
29727if test "${with_shadow+set}" = set; then
29728 withval=$with_shadow;
29729 if test "x$withval" = "xno" ; then
29730 cat >>confdefs.h <<\_ACEOF
29731#define DISABLE_SHADOW 1
29732_ACEOF
29733
29734 disable_shadow=yes
29735 fi
29736
29737
29738fi
29739
29740
29741if test -z "$disable_shadow" ; then
29742 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
29743echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; }
29744 cat >conftest.$ac_ext <<_ACEOF
29745/* confdefs.h. */
29746_ACEOF
29747cat confdefs.h >>conftest.$ac_ext
29748cat >>conftest.$ac_ext <<_ACEOF
29749/* end confdefs.h. */
29750
29751#include <sys/types.h>
29752#include <shadow.h>
29753 struct spwd sp;
29754
29755int
29756main ()
29757{
29758 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
29759 ;
29760 return 0;
29761}
29762_ACEOF
29763rm -f conftest.$ac_objext
29764if { (ac_try="$ac_compile"
29765case "(($ac_try" in
29766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29767 *) ac_try_echo=$ac_try;;
29768esac
29769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29770 (eval "$ac_compile") 2>conftest.er1
29771 ac_status=$?
29772 grep -v '^ *+' conftest.er1 >conftest.err
29773 rm -f conftest.er1
29774 cat conftest.err >&5
29775 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29776 (exit $ac_status); } && {
29777 test -z "$ac_c_werror_flag" ||
29778 test ! -s conftest.err
29779 } && test -s conftest.$ac_objext; then
29780 sp_expire_available=yes
29781else
29782 echo "$as_me: failed program was:" >&5
29783sed 's/^/| /' conftest.$ac_ext >&5
29784
29785
29786
29787fi
29788
29789rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29790
29791 if test "x$sp_expire_available" = "xyes" ; then
29792 { echo "$as_me:$LINENO: result: yes" >&5
29793echo "${ECHO_T}yes" >&6; }
29794
29795cat >>confdefs.h <<\_ACEOF
29796#define HAS_SHADOW_EXPIRE 1
29797_ACEOF
29798
29799 else
29800 { echo "$as_me:$LINENO: result: no" >&5
29801echo "${ECHO_T}no" >&6; }
29802 fi
29803fi
29804
29805# Use ip address instead of hostname in $DISPLAY
29806if test ! -z "$IPADDR_IN_DISPLAY" ; then
29807 DISPLAY_HACK_MSG="yes"
29808
29809cat >>confdefs.h <<\_ACEOF
29810#define IPADDR_IN_DISPLAY 1
29811_ACEOF
29812
29813else
29814 DISPLAY_HACK_MSG="no"
29815
29816# Check whether --with-ipaddr-display was given.
29817if test "${with_ipaddr_display+set}" = set; then
29818 withval=$with_ipaddr_display;
29819 if test "x$withval" != "xno" ; then
29820 cat >>confdefs.h <<\_ACEOF
29821#define IPADDR_IN_DISPLAY 1
29822_ACEOF
29823
29824 DISPLAY_HACK_MSG="yes"
29825 fi
29826
29827
29828fi
29829
29830fi
29831
29832# check for /etc/default/login and use it if present.
29833# Check whether --enable-etc-default-login was given.
29834if test "${enable_etc_default_login+set}" = set; then
29835 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
29836 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
29837echo "$as_me: /etc/default/login handling disabled" >&6;}
29838 etc_default_login=no
29839 else
29840 etc_default_login=yes
29841 fi
29842else
29843 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
29844 then
29845 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5
29846echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
29847 etc_default_login=no
29848 else
29849 etc_default_login=yes
29850 fi
29851
29852fi
29853
29854
29855if test "x$etc_default_login" != "xno"; then
29856 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
29857echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; }
29858if test "${ac_cv_file___etc_default_login_+set}" = set; then
29859 echo $ECHO_N "(cached) $ECHO_C" >&6
29860else
29861 test "$cross_compiling" = yes &&
29862 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
29863echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
29864 { (exit 1); exit 1; }; }
29865if test -r ""/etc/default/login""; then
29866 ac_cv_file___etc_default_login_=yes
29867else
29868 ac_cv_file___etc_default_login_=no
29869fi
29870fi
29871{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
29872echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; }
29873if test $ac_cv_file___etc_default_login_ = yes; then
29874 external_path_file=/etc/default/login
29875fi
29876
29877 if test "x$external_path_file" = "x/etc/default/login"; then
29878
29879cat >>confdefs.h <<\_ACEOF
29880#define HAVE_ETC_DEFAULT_LOGIN 1
29881_ACEOF
29882
29883 fi
29884fi
29885
29886if test $ac_cv_func_login_getcapbool = "yes" && \
29887 test $ac_cv_header_login_cap_h = "yes" ; then
29888 external_path_file=/etc/login.conf
29889fi
29890
29891# Whether to mess with the default path
29892SERVER_PATH_MSG="(default)"
29893
29894# Check whether --with-default-path was given.
29895if test "${with_default_path+set}" = set; then
29896 withval=$with_default_path;
29897 if test "x$external_path_file" = "x/etc/login.conf" ; then
29898 { echo "$as_me:$LINENO: WARNING:
29899--with-default-path=PATH has no effect on this system.
29900Edit /etc/login.conf instead." >&5
29901echo "$as_me: WARNING:
29902--with-default-path=PATH has no effect on this system.
29903Edit /etc/login.conf instead." >&2;}
29904 elif test "x$withval" != "xno" ; then
29905 if test ! -z "$external_path_file" ; then
29906 { echo "$as_me:$LINENO: WARNING:
29907--with-default-path=PATH will only be used if PATH is not defined in
29908$external_path_file ." >&5
29909echo "$as_me: WARNING:
29910--with-default-path=PATH will only be used if PATH is not defined in
29911$external_path_file ." >&2;}
29912 fi
29913 user_path="$withval"
29914 SERVER_PATH_MSG="$withval"
29915 fi
29916
29917else
29918 if test "x$external_path_file" = "x/etc/login.conf" ; then
29919 { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
29920echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
29921 else
29922 if test ! -z "$external_path_file" ; then
29923 { echo "$as_me:$LINENO: WARNING:
29924If PATH is defined in $external_path_file, ensure the path to scp is included,
29925otherwise scp will not work." >&5
29926echo "$as_me: WARNING:
29927If PATH is defined in $external_path_file, ensure the path to scp is included,
29928otherwise scp will not work." >&2;}
29929 fi
29930 if test "$cross_compiling" = yes; then
29931 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
29932
29933else
29934 cat >conftest.$ac_ext <<_ACEOF
29935/* confdefs.h. */
29936_ACEOF
29937cat confdefs.h >>conftest.$ac_ext
29938cat >>conftest.$ac_ext <<_ACEOF
29939/* end confdefs.h. */
29940
29941/* find out what STDPATH is */
29942#include <stdio.h>
29943#ifdef HAVE_PATHS_H
29944# include <paths.h>
29945#endif
29946#ifndef _PATH_STDPATH
29947# ifdef _PATH_USERPATH /* Irix */
29948# define _PATH_STDPATH _PATH_USERPATH
29949# else
29950# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
29951# endif
29952#endif
29953#include <sys/types.h>
29954#include <sys/stat.h>
29955#include <fcntl.h>
29956#define DATA "conftest.stdpath"
29957
29958main()
29959{
29960 FILE *fd;
29961 int rc;
29962
29963 fd = fopen(DATA,"w");
29964 if(fd == NULL)
29965 exit(1);
29966
29967 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
29968 exit(1);
29969
29970 exit(0);
29971}
29972
29973_ACEOF
29974rm -f conftest$ac_exeext
29975if { (ac_try="$ac_link"
29976case "(($ac_try" in
29977 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29978 *) ac_try_echo=$ac_try;;
29979esac
29980eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29981 (eval "$ac_link") 2>&5
29982 ac_status=$?
29983 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29984 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
29985 { (case "(($ac_try" in
29986 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29987 *) ac_try_echo=$ac_try;;
29988esac
29989eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29990 (eval "$ac_try") 2>&5
29991 ac_status=$?
29992 echo "$as_me:$LINENO: \$? = $ac_status" >&5
29993 (exit $ac_status); }; }; then
29994 user_path=`cat conftest.stdpath`
29995else
29996 echo "$as_me: program exited with status $ac_status" >&5
29997echo "$as_me: failed program was:" >&5
29998sed 's/^/| /' conftest.$ac_ext >&5
29999
30000( exit $ac_status )
30001 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
30002fi
30003rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
30004fi
30005
30006
30007# make sure $bindir is in USER_PATH so scp will work
30008 t_bindir=`eval echo ${bindir}`
30009 case $t_bindir in
30010 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
30011 esac
30012 case $t_bindir in
30013 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
30014 esac
30015 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
30016 if test $? -ne 0 ; then
30017 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
30018 if test $? -ne 0 ; then
30019 user_path=$user_path:$t_bindir
30020 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
30021echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; }
30022 fi
30023 fi
30024 fi
30025
30026fi
30027
30028if test "x$external_path_file" != "x/etc/login.conf" ; then
30029
30030cat >>confdefs.h <<_ACEOF
30031#define USER_PATH "$user_path"
30032_ACEOF
30033
30034
30035fi
30036
30037# Set superuser path separately to user path
30038
30039# Check whether --with-superuser-path was given.
30040if test "${with_superuser_path+set}" = set; then
30041 withval=$with_superuser_path;
30042 if test -n "$withval" && test "x$withval" != "xno" && \
30043 test "x${withval}" != "xyes"; then
30044
30045cat >>confdefs.h <<_ACEOF
30046#define SUPERUSER_PATH "$withval"
30047_ACEOF
30048
30049 superuser_path=$withval
30050 fi
30051
30052
30053fi
30054
30055
30056
30057{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
30058echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; }
30059IPV4_IN6_HACK_MSG="no"
30060
30061# Check whether --with-4in6 was given.
30062if test "${with_4in6+set}" = set; then
30063 withval=$with_4in6;
30064 if test "x$withval" != "xno" ; then
30065 { echo "$as_me:$LINENO: result: yes" >&5
30066echo "${ECHO_T}yes" >&6; }
30067
30068cat >>confdefs.h <<\_ACEOF
30069#define IPV4_IN_IPV6 1
30070_ACEOF
30071
30072 IPV4_IN6_HACK_MSG="yes"
30073 else
30074 { echo "$as_me:$LINENO: result: no" >&5
30075echo "${ECHO_T}no" >&6; }
30076 fi
30077
30078else
30079
30080 if test "x$inet6_default_4in6" = "xyes"; then
30081 { echo "$as_me:$LINENO: result: yes (default)" >&5
30082echo "${ECHO_T}yes (default)" >&6; }
30083 cat >>confdefs.h <<\_ACEOF
30084#define IPV4_IN_IPV6 1
30085_ACEOF
30086
30087 IPV4_IN6_HACK_MSG="yes"
30088 else
30089 { echo "$as_me:$LINENO: result: no (default)" >&5
30090echo "${ECHO_T}no (default)" >&6; }
30091 fi
30092
30093
30094fi
30095
30096
30097# Whether to enable BSD auth support
30098BSD_AUTH_MSG=no
30099
30100# Check whether --with-bsd-auth was given.
30101if test "${with_bsd_auth+set}" = set; then
30102 withval=$with_bsd_auth;
30103 if test "x$withval" != "xno" ; then
30104
30105cat >>confdefs.h <<\_ACEOF
30106#define BSD_AUTH 1
30107_ACEOF
30108
30109 BSD_AUTH_MSG=yes
30110 fi
30111
30112
30113fi
30114
30115
30116# Where to place sshd.pid
30117piddir=/var/run
30118# make sure the directory exists
30119if test ! -d $piddir ; then
30120 piddir=`eval echo ${sysconfdir}`
30121 case $piddir in
30122 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
30123 esac
30124fi
30125
30126
30127# Check whether --with-pid-dir was given.
30128if test "${with_pid_dir+set}" = set; then
30129 withval=$with_pid_dir;
30130 if test -n "$withval" && test "x$withval" != "xno" && \
30131 test "x${withval}" != "xyes"; then
30132 piddir=$withval
30133 if test ! -d $piddir ; then
30134 { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
30135echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
30136 fi
30137 fi
30138
30139
30140fi
30141
30142
30143
30144cat >>confdefs.h <<_ACEOF
30145#define _PATH_SSH_PIDDIR "$piddir"
30146_ACEOF
30147
30148
30149
30150# Check whether --enable-lastlog was given.
30151if test "${enable_lastlog+set}" = set; then
30152 enableval=$enable_lastlog;
30153 if test "x$enableval" = "xno" ; then
30154 cat >>confdefs.h <<\_ACEOF
30155#define DISABLE_LASTLOG 1
30156_ACEOF
30157
30158 fi
30159
30160
30161fi
30162
30163# Check whether --enable-utmp was given.
30164if test "${enable_utmp+set}" = set; then
30165 enableval=$enable_utmp;
30166 if test "x$enableval" = "xno" ; then
30167 cat >>confdefs.h <<\_ACEOF
30168#define DISABLE_UTMP 1
30169_ACEOF
30170
30171 fi
30172
30173
30174fi
30175
30176# Check whether --enable-utmpx was given.
30177if test "${enable_utmpx+set}" = set; then
30178 enableval=$enable_utmpx;
30179 if test "x$enableval" = "xno" ; then
30180
30181cat >>confdefs.h <<\_ACEOF
30182#define DISABLE_UTMPX 1
30183_ACEOF
30184
30185 fi
30186
30187
30188fi
30189
30190# Check whether --enable-wtmp was given.
30191if test "${enable_wtmp+set}" = set; then
30192 enableval=$enable_wtmp;
30193 if test "x$enableval" = "xno" ; then
30194 cat >>confdefs.h <<\_ACEOF
30195#define DISABLE_WTMP 1
30196_ACEOF
30197
30198 fi
30199
30200
30201fi
30202
30203# Check whether --enable-wtmpx was given.
30204if test "${enable_wtmpx+set}" = set; then
30205 enableval=$enable_wtmpx;
30206 if test "x$enableval" = "xno" ; then
30207
30208cat >>confdefs.h <<\_ACEOF
30209#define DISABLE_WTMPX 1
30210_ACEOF
30211
30212 fi
30213
30214
30215fi
30216
30217# Check whether --enable-libutil was given.
30218if test "${enable_libutil+set}" = set; then
30219 enableval=$enable_libutil;
30220 if test "x$enableval" = "xno" ; then
30221 cat >>confdefs.h <<\_ACEOF
30222#define DISABLE_LOGIN 1
30223_ACEOF
30224
30225 fi
30226
30227
30228fi
30229
30230# Check whether --enable-pututline was given.
30231if test "${enable_pututline+set}" = set; then
30232 enableval=$enable_pututline;
30233 if test "x$enableval" = "xno" ; then
30234
30235cat >>confdefs.h <<\_ACEOF
30236#define DISABLE_PUTUTLINE 1
30237_ACEOF
30238
30239 fi
30240
30241
30242fi
30243
30244# Check whether --enable-pututxline was given.
30245if test "${enable_pututxline+set}" = set; then
30246 enableval=$enable_pututxline;
30247 if test "x$enableval" = "xno" ; then
30248
30249cat >>confdefs.h <<\_ACEOF
30250#define DISABLE_PUTUTXLINE 1
30251_ACEOF
30252
30253 fi
30254
30255
30256fi
30257
30258
30259# Check whether --with-lastlog was given.
30260if test "${with_lastlog+set}" = set; then
30261 withval=$with_lastlog;
30262 if test "x$withval" = "xno" ; then
30263 cat >>confdefs.h <<\_ACEOF
30264#define DISABLE_LASTLOG 1
30265_ACEOF
30266
30267 elif test -n "$withval" && test "x${withval}" != "xyes"; then
30268 conf_lastlog_location=$withval
30269 fi
30270
30271
30272fi
30273
30274
30275
30276{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
30277echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; }
30278cat >conftest.$ac_ext <<_ACEOF
30279/* confdefs.h. */
30280_ACEOF
30281cat confdefs.h >>conftest.$ac_ext
30282cat >>conftest.$ac_ext <<_ACEOF
30283/* end confdefs.h. */
30284
30285#include <sys/types.h>
30286#include <utmp.h>
30287#ifdef HAVE_LASTLOG_H
30288# include <lastlog.h>
30289#endif
30290#ifdef HAVE_PATHS_H
30291# include <paths.h>
30292#endif
30293#ifdef HAVE_LOGIN_H
30294# include <login.h>
30295#endif
30296
30297int
30298main ()
30299{
30300 char *lastlog = LASTLOG_FILE;
30301 ;
30302 return 0;
30303}
30304_ACEOF
30305rm -f conftest.$ac_objext
30306if { (ac_try="$ac_compile"
30307case "(($ac_try" in
30308 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30309 *) ac_try_echo=$ac_try;;
30310esac
30311eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30312 (eval "$ac_compile") 2>conftest.er1
30313 ac_status=$?
30314 grep -v '^ *+' conftest.er1 >conftest.err
30315 rm -f conftest.er1
30316 cat conftest.err >&5
30317 echo "$as_me:$LINENO: \$? = $ac_status" >&5
30318 (exit $ac_status); } && {
30319 test -z "$ac_c_werror_flag" ||
30320 test ! -s conftest.err
30321 } && test -s conftest.$ac_objext; then
30322 { echo "$as_me:$LINENO: result: yes" >&5
30323echo "${ECHO_T}yes" >&6; }
30324else
30325 echo "$as_me: failed program was:" >&5
30326sed 's/^/| /' conftest.$ac_ext >&5
30327
30328
30329 { echo "$as_me:$LINENO: result: no" >&5
30330echo "${ECHO_T}no" >&6; }
30331 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
30332echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; }
30333 cat >conftest.$ac_ext <<_ACEOF
30334/* confdefs.h. */
30335_ACEOF
30336cat confdefs.h >>conftest.$ac_ext
30337cat >>conftest.$ac_ext <<_ACEOF
30338/* end confdefs.h. */
30339
30340#include <sys/types.h>
30341#include <utmp.h>
30342#ifdef HAVE_LASTLOG_H
30343# include <lastlog.h>
30344#endif
30345#ifdef HAVE_PATHS_H
30346# include <paths.h>
30347#endif
30348
30349int
30350main ()
30351{
30352 char *lastlog = _PATH_LASTLOG;
30353 ;
30354 return 0;
30355}
30356_ACEOF
30357rm -f conftest.$ac_objext
30358if { (ac_try="$ac_compile"
30359case "(($ac_try" in
30360 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30361 *) ac_try_echo=$ac_try;;
30362esac
30363eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30364 (eval "$ac_compile") 2>conftest.er1
30365 ac_status=$?
30366 grep -v '^ *+' conftest.er1 >conftest.err
30367 rm -f conftest.er1
30368 cat conftest.err >&5
30369 echo "$as_me:$LINENO: \$? = $ac_status" >&5
30370 (exit $ac_status); } && {
30371 test -z "$ac_c_werror_flag" ||
30372 test ! -s conftest.err
30373 } && test -s conftest.$ac_objext; then
30374 { echo "$as_me:$LINENO: result: yes" >&5
30375echo "${ECHO_T}yes" >&6; }
30376else
30377 echo "$as_me: failed program was:" >&5
30378sed 's/^/| /' conftest.$ac_ext >&5
30379
30380
30381 { echo "$as_me:$LINENO: result: no" >&5
30382echo "${ECHO_T}no" >&6; }
30383 system_lastlog_path=no
30384
30385fi
30386
30387rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30388
30389
30390fi
30391
30392rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30393
30394if test -z "$conf_lastlog_location"; then
30395 if test x"$system_lastlog_path" = x"no" ; then
30396 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
30397 if (test -d "$f" || test -f "$f") ; then
30398 conf_lastlog_location=$f
30399 fi
30400 done
30401 if test -z "$conf_lastlog_location"; then
30402 { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
30403echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
30404 fi
30405 fi
30406fi
30407
30408if test -n "$conf_lastlog_location"; then
30409
30410cat >>confdefs.h <<_ACEOF
30411#define CONF_LASTLOG_FILE "$conf_lastlog_location"
30412_ACEOF
30413
30414fi
30415
30416{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
30417echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; }
30418cat >conftest.$ac_ext <<_ACEOF
30419/* confdefs.h. */
30420_ACEOF
30421cat confdefs.h >>conftest.$ac_ext
30422cat >>conftest.$ac_ext <<_ACEOF
30423/* end confdefs.h. */
30424
30425#include <sys/types.h>
30426#include <utmp.h>
30427#ifdef HAVE_PATHS_H
30428# include <paths.h>
30429#endif
30430
30431int
30432main ()
30433{
30434 char *utmp = UTMP_FILE;
30435 ;
30436 return 0;
30437}
30438_ACEOF
30439rm -f conftest.$ac_objext
30440if { (ac_try="$ac_compile"
30441case "(($ac_try" in
30442 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30443 *) ac_try_echo=$ac_try;;
30444esac
30445eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30446 (eval "$ac_compile") 2>conftest.er1
30447 ac_status=$?
30448 grep -v '^ *+' conftest.er1 >conftest.err
30449 rm -f conftest.er1
30450 cat conftest.err >&5
30451 echo "$as_me:$LINENO: \$? = $ac_status" >&5
30452 (exit $ac_status); } && {
30453 test -z "$ac_c_werror_flag" ||
30454 test ! -s conftest.err
30455 } && test -s conftest.$ac_objext; then
30456 { echo "$as_me:$LINENO: result: yes" >&5
30457echo "${ECHO_T}yes" >&6; }
30458else
30459 echo "$as_me: failed program was:" >&5
30460sed 's/^/| /' conftest.$ac_ext >&5
30461
30462 { echo "$as_me:$LINENO: result: no" >&5
30463echo "${ECHO_T}no" >&6; }
30464 system_utmp_path=no
30465
30466fi
30467
30468rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30469if test -z "$conf_utmp_location"; then
30470 if test x"$system_utmp_path" = x"no" ; then
30471 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
30472 if test -f $f ; then
30473 conf_utmp_location=$f
30474 fi
30475 done
30476 if test -z "$conf_utmp_location"; then
30477 cat >>confdefs.h <<\_ACEOF
30478#define DISABLE_UTMP 1
30479_ACEOF
30480
30481 fi
30482 fi
30483fi
30484if test -n "$conf_utmp_location"; then
30485
30486cat >>confdefs.h <<_ACEOF
30487#define CONF_UTMP_FILE "$conf_utmp_location"
30488_ACEOF
30489
30490fi
30491
30492{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
30493echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; }
30494cat >conftest.$ac_ext <<_ACEOF
30495/* confdefs.h. */
30496_ACEOF
30497cat confdefs.h >>conftest.$ac_ext
30498cat >>conftest.$ac_ext <<_ACEOF
30499/* end confdefs.h. */
30500
30501#include <sys/types.h>
30502#include <utmp.h>
30503#ifdef HAVE_PATHS_H
30504# include <paths.h>
30505#endif
30506
30507int
30508main ()
30509{
30510 char *wtmp = WTMP_FILE;
30511 ;
30512 return 0;
30513}
30514_ACEOF
30515rm -f conftest.$ac_objext
30516if { (ac_try="$ac_compile"
30517case "(($ac_try" in
30518 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30519 *) ac_try_echo=$ac_try;;
30520esac
30521eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30522 (eval "$ac_compile") 2>conftest.er1
30523 ac_status=$?
30524 grep -v '^ *+' conftest.er1 >conftest.err
30525 rm -f conftest.er1
30526 cat conftest.err >&5
30527 echo "$as_me:$LINENO: \$? = $ac_status" >&5
30528 (exit $ac_status); } && {
30529 test -z "$ac_c_werror_flag" ||
30530 test ! -s conftest.err
30531 } && test -s conftest.$ac_objext; then
30532 { echo "$as_me:$LINENO: result: yes" >&5
30533echo "${ECHO_T}yes" >&6; }
30534else
30535 echo "$as_me: failed program was:" >&5
30536sed 's/^/| /' conftest.$ac_ext >&5
30537
30538 { echo "$as_me:$LINENO: result: no" >&5
30539echo "${ECHO_T}no" >&6; }
30540 system_wtmp_path=no
30541
30542fi
30543
30544rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30545if test -z "$conf_wtmp_location"; then
30546 if test x"$system_wtmp_path" = x"no" ; then
30547 for f in /usr/adm/wtmp /var/log/wtmp; do
30548 if test -f $f ; then
30549 conf_wtmp_location=$f
30550 fi
30551 done
30552 if test -z "$conf_wtmp_location"; then
30553 cat >>confdefs.h <<\_ACEOF
30554#define DISABLE_WTMP 1
30555_ACEOF
30556
30557 fi
30558 fi
30559fi
30560if test -n "$conf_wtmp_location"; then
30561
30562cat >>confdefs.h <<_ACEOF
30563#define CONF_WTMP_FILE "$conf_wtmp_location"
30564_ACEOF
30565
30566fi
30567
30568
30569{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
30570echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; }
30571cat >conftest.$ac_ext <<_ACEOF
30572/* confdefs.h. */
30573_ACEOF
30574cat confdefs.h >>conftest.$ac_ext
30575cat >>conftest.$ac_ext <<_ACEOF
30576/* end confdefs.h. */
30577
30578#include <sys/types.h>
30579#include <utmp.h>
30580#ifdef HAVE_UTMPX_H
30581#include <utmpx.h>
30582#endif
30583#ifdef HAVE_PATHS_H
30584# include <paths.h>
30585#endif
30586
30587int
30588main ()
30589{
30590 char *wtmpx = WTMPX_FILE;
30591 ;
30592 return 0;
30593}
30594_ACEOF
30595rm -f conftest.$ac_objext
30596if { (ac_try="$ac_compile"
30597case "(($ac_try" in
30598 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30599 *) ac_try_echo=$ac_try;;
30600esac
30601eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30602 (eval "$ac_compile") 2>conftest.er1
30603 ac_status=$?
30604 grep -v '^ *+' conftest.er1 >conftest.err
30605 rm -f conftest.er1
30606 cat conftest.err >&5
30607 echo "$as_me:$LINENO: \$? = $ac_status" >&5
30608 (exit $ac_status); } && {
30609 test -z "$ac_c_werror_flag" ||
30610 test ! -s conftest.err
30611 } && test -s conftest.$ac_objext; then
30612 { echo "$as_me:$LINENO: result: yes" >&5
30613echo "${ECHO_T}yes" >&6; }
30614else
30615 echo "$as_me: failed program was:" >&5
30616sed 's/^/| /' conftest.$ac_ext >&5
30617
30618 { echo "$as_me:$LINENO: result: no" >&5
30619echo "${ECHO_T}no" >&6; }
30620 system_wtmpx_path=no
30621
30622fi
30623
30624rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30625if test -z "$conf_wtmpx_location"; then
30626 if test x"$system_wtmpx_path" = x"no" ; then
30627 cat >>confdefs.h <<\_ACEOF
30628#define DISABLE_WTMPX 1
30629_ACEOF
30630
30631 fi
30632else
30633
30634cat >>confdefs.h <<_ACEOF
30635#define CONF_WTMPX_FILE "$conf_wtmpx_location"
30636_ACEOF
30637
30638fi
30639
30640
30641if test ! -z "$blibpath" ; then
30642 LDFLAGS="$LDFLAGS $blibflags$blibpath"
30643 { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
30644echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
30645fi
30646
30647CFLAGS="$CFLAGS $werror_flags"
30648
30649if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
30650 TEST_SSH_IPV6=no
30651else
30652 TEST_SSH_IPV6=yes
30653fi
30654{ echo "$as_me:$LINENO: checking whether BROKEN_GETADDRINFO is declared" >&5
30655echo $ECHO_N "checking whether BROKEN_GETADDRINFO is declared... $ECHO_C" >&6; }
30656if test "${ac_cv_have_decl_BROKEN_GETADDRINFO+set}" = set; then
30657 echo $ECHO_N "(cached) $ECHO_C" >&6
30658else
30659 cat >conftest.$ac_ext <<_ACEOF
30660/* confdefs.h. */
30661_ACEOF
30662cat confdefs.h >>conftest.$ac_ext
30663cat >>conftest.$ac_ext <<_ACEOF
30664/* end confdefs.h. */
30665$ac_includes_default
30666int
30667main ()
30668{
30669#ifndef BROKEN_GETADDRINFO
30670 (void) BROKEN_GETADDRINFO;
30671#endif
30672
30673 ;
30674 return 0;
30675}
30676_ACEOF
30677rm -f conftest.$ac_objext
30678if { (ac_try="$ac_compile"
30679case "(($ac_try" in
30680 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30681 *) ac_try_echo=$ac_try;;
30682esac
30683eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30684 (eval "$ac_compile") 2>conftest.er1
30685 ac_status=$?
30686 grep -v '^ *+' conftest.er1 >conftest.err
30687 rm -f conftest.er1
30688 cat conftest.err >&5
30689 echo "$as_me:$LINENO: \$? = $ac_status" >&5
30690 (exit $ac_status); } && {
30691 test -z "$ac_c_werror_flag" ||
30692 test ! -s conftest.err
30693 } && test -s conftest.$ac_objext; then
30694 ac_cv_have_decl_BROKEN_GETADDRINFO=yes
30695else
30696 echo "$as_me: failed program was:" >&5
30697sed 's/^/| /' conftest.$ac_ext >&5
30698
30699 ac_cv_have_decl_BROKEN_GETADDRINFO=no
30700fi
30701
30702rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30703fi
30704{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_BROKEN_GETADDRINFO" >&5
30705echo "${ECHO_T}$ac_cv_have_decl_BROKEN_GETADDRINFO" >&6; }
30706if test $ac_cv_have_decl_BROKEN_GETADDRINFO = yes; then
30707 TEST_SSH_IPV6=no
30708fi
30709
30710TEST_SSH_IPV6=$TEST_SSH_IPV6
30711
30712
30713
30714ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile ssh_prng_cmds survey.sh"
30715
30716cat >confcache <<\_ACEOF
30717# This file is a shell script that caches the results of configure
30718# tests run on this system so they can be shared between configure
30719# scripts and configure runs, see configure's option --config-cache.
30720# It is not useful on other systems. If it contains results you don't
30721# want to keep, you may remove or edit it.
30722#
30723# config.status only pays attention to the cache file if you give it
30724# the --recheck option to rerun configure.
30725#
30726# `ac_cv_env_foo' variables (set or unset) will be overridden when
30727# loading this file, other *unset* `ac_cv_foo' will be assigned the
30728# following values.
30729
30730_ACEOF
30731
30732# The following way of writing the cache mishandles newlines in values,
30733# but we know of no workaround that is simple, portable, and efficient.
30734# So, we kill variables containing newlines.
30735# Ultrix sh set writes to stderr and can't be redirected directly,
30736# and sets the high bit in the cache file unless we assign to the vars.
30737(
30738 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
30739 eval ac_val=\$$ac_var
30740 case $ac_val in #(
30741 *${as_nl}*)
30742 case $ac_var in #(
30743 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
30744echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
30745 esac
30746 case $ac_var in #(
30747 _ | IFS | as_nl) ;; #(
30748 *) $as_unset $ac_var ;;
30749 esac ;;
30750 esac
30751 done
30752
30753 (set) 2>&1 |
30754 case $as_nl`(ac_space=' '; set) 2>&1` in #(
30755 *${as_nl}ac_space=\ *)
30756 # `set' does not quote correctly, so add quotes (double-quote
30757 # substitution turns \\\\ into \\, and sed turns \\ into \).
30758 sed -n \
30759 "s/'/'\\\\''/g;
30760 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
30761 ;; #(
30762 *)
30763 # `set' quotes correctly as required by POSIX, so do not add quotes.
30764 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
30765 ;;
30766 esac |
30767 sort
30768) |
30769 sed '
30770 /^ac_cv_env_/b end
30771 t clear
30772 :clear
30773 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
30774 t end
30775 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
30776 :end' >>confcache
30777if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
30778 if test -w "$cache_file"; then
30779 test "x$cache_file" != "x/dev/null" &&
30780 { echo "$as_me:$LINENO: updating cache $cache_file" >&5
30781echo "$as_me: updating cache $cache_file" >&6;}
30782 cat confcache >$cache_file
30783 else
30784 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
30785echo "$as_me: not updating unwritable cache $cache_file" >&6;}
30786 fi
30787fi
30788rm -f confcache
30789
30790test "x$prefix" = xNONE && prefix=$ac_default_prefix
30791# Let make expand exec_prefix.
30792test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
30793
30794DEFS=-DHAVE_CONFIG_H
30795
30796ac_libobjs=
30797ac_ltlibobjs=
30798for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
30799 # 1. Remove the extension, and $U if already installed.
30800 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
30801 ac_i=`echo "$ac_i" | sed "$ac_script"`
30802 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
30803 # will be set to the directory where LIBOBJS objects are built.
30804 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
30805 ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
30806done
30807LIBOBJS=$ac_libobjs
30808
30809LTLIBOBJS=$ac_ltlibobjs
30810
30811
30812
30813: ${CONFIG_STATUS=./config.status}
30814ac_clean_files_save=$ac_clean_files
30815ac_clean_files="$ac_clean_files $CONFIG_STATUS"
30816{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
30817echo "$as_me: creating $CONFIG_STATUS" >&6;}
30818cat >$CONFIG_STATUS <<_ACEOF
30819#! $SHELL
30820# Generated by $as_me.
30821# Run this file to recreate the current configuration.
30822# Compiler output produced by configure, useful for debugging
30823# configure, is in config.log if it exists.
30824
30825debug=false
30826ac_cs_recheck=false
30827ac_cs_silent=false
30828SHELL=\${CONFIG_SHELL-$SHELL}
30829_ACEOF
30830
30831cat >>$CONFIG_STATUS <<\_ACEOF
30832## --------------------- ##
30833## M4sh Initialization. ##
30834## --------------------- ##
30835
30836# Be more Bourne compatible
30837DUALCASE=1; export DUALCASE # for MKS sh
30838if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
30839 emulate sh
30840 NULLCMD=:
30841 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
30842 # is contrary to our usage. Disable this feature.
30843 alias -g '${1+"$@"}'='"$@"'
30844 setopt NO_GLOB_SUBST
30845else
30846 case `(set -o) 2>/dev/null` in
30847 *posix*) set -o posix ;;
30848esac
30849
30850fi
30851
30852
30853
30854
30855# PATH needs CR
30856# Avoid depending upon Character Ranges.
30857as_cr_letters='abcdefghijklmnopqrstuvwxyz'
30858as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
30859as_cr_Letters=$as_cr_letters$as_cr_LETTERS
30860as_cr_digits='0123456789'
30861as_cr_alnum=$as_cr_Letters$as_cr_digits
30862
30863# The user is always right.
30864if test "${PATH_SEPARATOR+set}" != set; then
30865 echo "#! /bin/sh" >conf$$.sh
30866 echo "exit 0" >>conf$$.sh
30867 chmod +x conf$$.sh
30868 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
30869 PATH_SEPARATOR=';'
30870 else
30871 PATH_SEPARATOR=:
30872 fi
30873 rm -f conf$$.sh
30874fi
30875
30876# Support unset when possible.
30877if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
30878 as_unset=unset
30879else
30880 as_unset=false
30881fi
30882
30883
30884# IFS
30885# We need space, tab and new line, in precisely that order. Quoting is
30886# there to prevent editors from complaining about space-tab.
30887# (If _AS_PATH_WALK were called with IFS unset, it would disable word
30888# splitting by setting IFS to empty value.)
30889as_nl='
30890'
30891IFS=" "" $as_nl"
30892
30893# Find who we are. Look in the path if we contain no directory separator.
30894case $0 in
30895 *[\\/]* ) as_myself=$0 ;;
30896 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
30897for as_dir in $PATH
30898do
30899 IFS=$as_save_IFS
30900 test -z "$as_dir" && as_dir=.
30901 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
30902done
30903IFS=$as_save_IFS
30904
30905 ;;
30906esac
30907# We did not find ourselves, most probably we were run as `sh COMMAND'
30908# in which case we are not to be found in the path.
30909if test "x$as_myself" = x; then
30910 as_myself=$0
30911fi
30912if test ! -f "$as_myself"; then
30913 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
30914 { (exit 1); exit 1; }
30915fi
30916
30917# Work around bugs in pre-3.0 UWIN ksh.
30918for as_var in ENV MAIL MAILPATH
30919do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
30920done
30921PS1='$ '
30922PS2='> '
30923PS4='+ '
30924
30925# NLS nuisances.
30926for as_var in \
30927 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
30928 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
30929 LC_TELEPHONE LC_TIME
30930do
30931 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
30932 eval $as_var=C; export $as_var
30933 else
30934 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
30935 fi
30936done
30937
30938# Required to use basename.
30939if expr a : '\(a\)' >/dev/null 2>&1 &&
30940 test "X`expr 00001 : '.*\(...\)'`" = X001; then
30941 as_expr=expr
30942else
30943 as_expr=false
30944fi
30945
30946if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
30947 as_basename=basename
30948else
30949 as_basename=false
30950fi
30951
30952
30953# Name of the executable.
30954as_me=`$as_basename -- "$0" ||
30955$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
30956 X"$0" : 'X\(//\)$' \| \
30957 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
30958echo X/"$0" |
30959 sed '/^.*\/\([^/][^/]*\)\/*$/{
30960 s//\1/
30961 q
30962 }
30963 /^X\/\(\/\/\)$/{
30964 s//\1/
30965 q
30966 }
30967 /^X\/\(\/\).*/{
30968 s//\1/
30969 q
30970 }
30971 s/.*/./; q'`
30972
30973# CDPATH.
30974$as_unset CDPATH
30975
30976
30977
30978 as_lineno_1=$LINENO
30979 as_lineno_2=$LINENO
30980 test "x$as_lineno_1" != "x$as_lineno_2" &&
30981 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
30982
30983 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
30984 # uniformly replaced by the line number. The first 'sed' inserts a
30985 # line-number line after each line using $LINENO; the second 'sed'
30986 # does the real work. The second script uses 'N' to pair each
30987 # line-number line with the line containing $LINENO, and appends
30988 # trailing '-' during substitution so that $LINENO is not a special
30989 # case at line end.
30990 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
30991 # scripts with optimization help from Paolo Bonzini. Blame Lee
30992 # E. McMahon (1931-1989) for sed's syntax. :-)
30993 sed -n '
30994 p
30995 /[$]LINENO/=
30996 ' <$as_myself |
30997 sed '
30998 s/[$]LINENO.*/&-/
30999 t lineno
31000 b
31001 :lineno
31002 N
31003 :loop
31004 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
31005 t loop
31006 s/-\n.*//
31007 ' >$as_me.lineno &&
31008 chmod +x "$as_me.lineno" ||
31009 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
31010 { (exit 1); exit 1; }; }
31011
31012 # Don't try to exec as it changes $[0], causing all sort of problems
31013 # (the dirname of $[0] is not the place where we might find the
31014 # original and so on. Autoconf is especially sensitive to this).
31015 . "./$as_me.lineno"
31016 # Exit status is that of the last command.
31017 exit
31018}
31019
31020
31021if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
31022 as_dirname=dirname
31023else
31024 as_dirname=false
31025fi
31026
31027ECHO_C= ECHO_N= ECHO_T=
31028case `echo -n x` in
31029-n*)
31030 case `echo 'x\c'` in
31031 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
31032 *) ECHO_C='\c';;
31033 esac;;
31034*)
31035 ECHO_N='-n';;
31036esac
31037
31038if expr a : '\(a\)' >/dev/null 2>&1 &&
31039 test "X`expr 00001 : '.*\(...\)'`" = X001; then
31040 as_expr=expr
31041else
31042 as_expr=false
31043fi
31044
31045rm -f conf$$ conf$$.exe conf$$.file
31046if test -d conf$$.dir; then
31047 rm -f conf$$.dir/conf$$.file
31048else
31049 rm -f conf$$.dir
31050 mkdir conf$$.dir
31051fi
31052echo >conf$$.file
31053if ln -s conf$$.file conf$$ 2>/dev/null; then
31054 as_ln_s='ln -s'
31055 # ... but there are two gotchas:
31056 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
31057 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
31058 # In both cases, we have to default to `cp -p'.
31059 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
31060 as_ln_s='cp -p'
31061elif ln conf$$.file conf$$ 2>/dev/null; then
31062 as_ln_s=ln
31063else
31064 as_ln_s='cp -p'
31065fi
31066rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
31067rmdir conf$$.dir 2>/dev/null
31068
31069if mkdir -p . 2>/dev/null; then
31070 as_mkdir_p=:
31071else
31072 test -d ./-p && rmdir ./-p
31073 as_mkdir_p=false
31074fi
31075
31076if test -x / >/dev/null 2>&1; then
31077 as_test_x='test -x'
31078else
31079 if ls -dL / >/dev/null 2>&1; then
31080 as_ls_L_option=L
31081 else
31082 as_ls_L_option=
31083 fi
31084 as_test_x='
31085 eval sh -c '\''
31086 if test -d "$1"; then
31087 test -d "$1/.";
31088 else
31089 case $1 in
31090 -*)set "./$1";;
31091 esac;
31092 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
31093 ???[sx]*):;;*)false;;esac;fi
31094 '\'' sh
31095 '
31096fi
31097as_executable_p=$as_test_x
31098
31099# Sed expression to map a string onto a valid CPP name.
31100as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
31101
31102# Sed expression to map a string onto a valid variable name.
31103as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
31104
31105
31106exec 6>&1
31107
31108# Save the log message, to keep $[0] and so on meaningful, and to
31109# report actual input values of CONFIG_FILES etc. instead of their
31110# values after options handling.
31111ac_log="
31112This file was extended by OpenSSH $as_me Portable, which was
31113generated by GNU Autoconf 2.61. Invocation command line was
31114
31115 CONFIG_FILES = $CONFIG_FILES
31116 CONFIG_HEADERS = $CONFIG_HEADERS
31117 CONFIG_LINKS = $CONFIG_LINKS
31118 CONFIG_COMMANDS = $CONFIG_COMMANDS
31119 $ $0 $@
31120
31121on `(hostname || uname -n) 2>/dev/null | sed 1q`
31122"
31123
31124_ACEOF
31125
31126cat >>$CONFIG_STATUS <<_ACEOF
31127# Files that config.status was made for.
31128config_files="$ac_config_files"
31129config_headers="$ac_config_headers"
31130
31131_ACEOF
31132
31133cat >>$CONFIG_STATUS <<\_ACEOF
31134ac_cs_usage="\
31135\`$as_me' instantiates files from templates according to the
31136current configuration.
31137
31138Usage: $0 [OPTIONS] [FILE]...
31139
31140 -h, --help print this help, then exit
31141 -V, --version print version number and configuration settings, then exit
31142 -q, --quiet do not print progress messages
31143 -d, --debug don't remove temporary files
31144 --recheck update $as_me by reconfiguring in the same conditions
31145 --file=FILE[:TEMPLATE]
31146 instantiate the configuration file FILE
31147 --header=FILE[:TEMPLATE]
31148 instantiate the configuration header FILE
31149
31150Configuration files:
31151$config_files
31152
31153Configuration headers:
31154$config_headers
31155
31156Report bugs to <bug-autoconf@gnu.org>."
31157
31158_ACEOF
31159cat >>$CONFIG_STATUS <<_ACEOF
31160ac_cs_version="\\
31161OpenSSH config.status Portable
31162configured by $0, generated by GNU Autoconf 2.61,
31163 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
31164
31165Copyright (C) 2006 Free Software Foundation, Inc.
31166This config.status script is free software; the Free Software Foundation
31167gives unlimited permission to copy, distribute and modify it."
31168
31169ac_pwd='$ac_pwd'
31170srcdir='$srcdir'
31171INSTALL='$INSTALL'
31172_ACEOF
31173
31174cat >>$CONFIG_STATUS <<\_ACEOF
31175# If no file are specified by the user, then we need to provide default
31176# value. By we need to know if files were specified by the user.
31177ac_need_defaults=:
31178while test $# != 0
31179do
31180 case $1 in
31181 --*=*)
31182 ac_option=`expr "X$1" : 'X\([^=]*\)='`
31183 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
31184 ac_shift=:
31185 ;;
31186 *)
31187 ac_option=$1
31188 ac_optarg=$2
31189 ac_shift=shift
31190 ;;
31191 esac
31192
31193 case $ac_option in
31194 # Handling of the options.
31195 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
31196 ac_cs_recheck=: ;;
31197 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
31198 echo "$ac_cs_version"; exit ;;
31199 --debug | --debu | --deb | --de | --d | -d )
31200 debug=: ;;
31201 --file | --fil | --fi | --f )
31202 $ac_shift
31203 CONFIG_FILES="$CONFIG_FILES $ac_optarg"
31204 ac_need_defaults=false;;
31205 --header | --heade | --head | --hea )
31206 $ac_shift
31207 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
31208 ac_need_defaults=false;;
31209 --he | --h)
31210 # Conflict between --help and --header
31211 { echo "$as_me: error: ambiguous option: $1
31212Try \`$0 --help' for more information." >&2
31213 { (exit 1); exit 1; }; };;
31214 --help | --hel | -h )
31215 echo "$ac_cs_usage"; exit ;;
31216 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
31217 | -silent | --silent | --silen | --sile | --sil | --si | --s)
31218 ac_cs_silent=: ;;
31219
31220 # This is an error.
31221 -*) { echo "$as_me: error: unrecognized option: $1
31222Try \`$0 --help' for more information." >&2
31223 { (exit 1); exit 1; }; } ;;
31224
31225 *) ac_config_targets="$ac_config_targets $1"
31226 ac_need_defaults=false ;;
31227
31228 esac
31229 shift
31230done
31231
31232ac_configure_extra_args=
31233
31234if $ac_cs_silent; then
31235 exec 6>/dev/null
31236 ac_configure_extra_args="$ac_configure_extra_args --silent"
31237fi
31238
31239_ACEOF
31240cat >>$CONFIG_STATUS <<_ACEOF
31241if \$ac_cs_recheck; then
31242 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
31243 CONFIG_SHELL=$SHELL
31244 export CONFIG_SHELL
31245 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
31246fi
31247
31248_ACEOF
31249cat >>$CONFIG_STATUS <<\_ACEOF
31250exec 5>>config.log
31251{
31252 echo
31253 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
31254## Running $as_me. ##
31255_ASBOX
31256 echo "$ac_log"
31257} >&5
31258
31259_ACEOF
31260cat >>$CONFIG_STATUS <<_ACEOF
31261_ACEOF
31262
31263cat >>$CONFIG_STATUS <<\_ACEOF
31264
31265# Handling of arguments.
31266for ac_config_target in $ac_config_targets
31267do
31268 case $ac_config_target in
31269 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
31270 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
31271 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
31272 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
31273 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
31274 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
31275 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
31276 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
31277 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
31278
31279 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
31280echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
31281 { (exit 1); exit 1; }; };;
31282 esac
31283done
31284
31285
31286# If the user did not use the arguments to specify the items to instantiate,
31287# then the envvar interface is used. Set only those that are not.
31288# We use the long form for the default assignment because of an extremely
31289# bizarre bug on SunOS 4.1.3.
31290if $ac_need_defaults; then
31291 test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
31292 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
31293fi
31294
31295# Have a temporary directory for convenience. Make it in the build tree
31296# simply because there is no reason against having it here, and in addition,
31297# creating and moving files from /tmp can sometimes cause problems.
31298# Hook for its removal unless debugging.
31299# Note that there is a small window in which the directory will not be cleaned:
31300# after its creation but before its name has been assigned to `$tmp'.
31301$debug ||
31302{
31303 tmp=
31304 trap 'exit_status=$?
31305 { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
31306' 0
31307 trap '{ (exit 1); exit 1; }' 1 2 13 15
31308}
31309# Create a (secure) tmp directory for tmp files.
31310
31311{
31312 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
31313 test -n "$tmp" && test -d "$tmp"
31314} ||
31315{
31316 tmp=./conf$$-$RANDOM
31317 (umask 077 && mkdir "$tmp")
31318} ||
31319{
31320 echo "$me: cannot create a temporary directory in ." >&2
31321 { (exit 1); exit 1; }
31322}
31323
31324#
31325# Set up the sed scripts for CONFIG_FILES section.
31326#
31327
31328# No need to generate the scripts if there are no CONFIG_FILES.
31329# This happens for instance when ./config.status config.h
31330if test -n "$CONFIG_FILES"; then
31331
31332_ACEOF
31333
31334
31335
31336ac_delim='%!_!# '
31337for ac_last_try in false false false false false :; do
31338 cat >conf$$subs.sed <<_ACEOF
31339SHELL!$SHELL$ac_delim
31340PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim
31341PACKAGE_NAME!$PACKAGE_NAME$ac_delim
31342PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
31343PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
31344PACKAGE_STRING!$PACKAGE_STRING$ac_delim
31345PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
31346exec_prefix!$exec_prefix$ac_delim
31347prefix!$prefix$ac_delim
31348program_transform_name!$program_transform_name$ac_delim
31349bindir!$bindir$ac_delim
31350sbindir!$sbindir$ac_delim
31351libexecdir!$libexecdir$ac_delim
31352datarootdir!$datarootdir$ac_delim
31353datadir!$datadir$ac_delim
31354sysconfdir!$sysconfdir$ac_delim
31355sharedstatedir!$sharedstatedir$ac_delim
31356localstatedir!$localstatedir$ac_delim
31357includedir!$includedir$ac_delim
31358oldincludedir!$oldincludedir$ac_delim
31359docdir!$docdir$ac_delim
31360infodir!$infodir$ac_delim
31361htmldir!$htmldir$ac_delim
31362dvidir!$dvidir$ac_delim
31363pdfdir!$pdfdir$ac_delim
31364psdir!$psdir$ac_delim
31365libdir!$libdir$ac_delim
31366localedir!$localedir$ac_delim
31367mandir!$mandir$ac_delim
31368DEFS!$DEFS$ac_delim
31369ECHO_C!$ECHO_C$ac_delim
31370ECHO_N!$ECHO_N$ac_delim
31371ECHO_T!$ECHO_T$ac_delim
31372LIBS!$LIBS$ac_delim
31373build_alias!$build_alias$ac_delim
31374host_alias!$host_alias$ac_delim
31375target_alias!$target_alias$ac_delim
31376CC!$CC$ac_delim
31377CFLAGS!$CFLAGS$ac_delim
31378LDFLAGS!$LDFLAGS$ac_delim
31379CPPFLAGS!$CPPFLAGS$ac_delim
31380ac_ct_CC!$ac_ct_CC$ac_delim
31381EXEEXT!$EXEEXT$ac_delim
31382OBJEXT!$OBJEXT$ac_delim
31383build!$build$ac_delim
31384build_cpu!$build_cpu$ac_delim
31385build_vendor!$build_vendor$ac_delim
31386build_os!$build_os$ac_delim
31387host!$host$ac_delim
31388host_cpu!$host_cpu$ac_delim
31389host_vendor!$host_vendor$ac_delim
31390host_os!$host_os$ac_delim
31391CPP!$CPP$ac_delim
31392GREP!$GREP$ac_delim
31393EGREP!$EGREP$ac_delim
31394AWK!$AWK$ac_delim
31395RANLIB!$RANLIB$ac_delim
31396INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
31397INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
31398INSTALL_DATA!$INSTALL_DATA$ac_delim
31399AR!$AR$ac_delim
31400CAT!$CAT$ac_delim
31401KILL!$KILL$ac_delim
31402PERL!$PERL$ac_delim
31403SED!$SED$ac_delim
31404ENT!$ENT$ac_delim
31405TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
31406SH!$SH$ac_delim
31407GROFF!$GROFF$ac_delim
31408NROFF!$NROFF$ac_delim
31409MANDOC!$MANDOC$ac_delim
31410TEST_SHELL!$TEST_SHELL$ac_delim
31411MANFMT!$MANFMT$ac_delim
31412PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
31413PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
31414MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
31415STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
31416LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
31417PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
31418LD!$LD$ac_delim
31419SSHDLIBS!$SSHDLIBS$ac_delim
31420PKGCONFIG!$PKGCONFIG$ac_delim
31421LIBEDIT!$LIBEDIT$ac_delim
31422TEST_SSH_SHA256!$TEST_SSH_SHA256$ac_delim
31423TEST_SSH_ECC!$TEST_SSH_ECC$ac_delim
31424COMMENT_OUT_ECC!$COMMENT_OUT_ECC$ac_delim
31425INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
31426SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
31427PROG_LS!$PROG_LS$ac_delim
31428PROG_NETSTAT!$PROG_NETSTAT$ac_delim
31429PROG_ARP!$PROG_ARP$ac_delim
31430PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
31431PROG_JSTAT!$PROG_JSTAT$ac_delim
31432PROG_PS!$PROG_PS$ac_delim
31433PROG_SAR!$PROG_SAR$ac_delim
31434PROG_W!$PROG_W$ac_delim
31435PROG_WHO!$PROG_WHO$ac_delim
31436_ACEOF
31437
31438 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
31439 break
31440 elif $ac_last_try; then
31441 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31442echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31443 { (exit 1); exit 1; }; }
31444 else
31445 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
31446 fi
31447done
31448
31449ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
31450if test -n "$ac_eof"; then
31451 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
31452 ac_eof=`expr $ac_eof + 1`
31453fi
31454
31455cat >>$CONFIG_STATUS <<_ACEOF
31456cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
31457/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
31458_ACEOF
31459sed '
31460s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
31461s/^/s,@/; s/!/@,|#_!!_#|/
31462:n
31463t n
31464s/'"$ac_delim"'$/,g/; t
31465s/$/\\/; p
31466N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
31467' >>$CONFIG_STATUS <conf$$subs.sed
31468rm -f conf$$subs.sed
31469cat >>$CONFIG_STATUS <<_ACEOF
31470CEOF$ac_eof
31471_ACEOF
31472
31473
31474ac_delim='%!_!# '
31475for ac_last_try in false false false false false :; do
31476 cat >conf$$subs.sed <<_ACEOF
31477PROG_LAST!$PROG_LAST$ac_delim
31478PROG_LASTLOG!$PROG_LASTLOG$ac_delim
31479PROG_DF!$PROG_DF$ac_delim
31480PROG_VMSTAT!$PROG_VMSTAT$ac_delim
31481PROG_UPTIME!$PROG_UPTIME$ac_delim
31482PROG_IPCS!$PROG_IPCS$ac_delim
31483PROG_TAIL!$PROG_TAIL$ac_delim
31484INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
31485KRB5CONF!$KRB5CONF$ac_delim
31486PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim
31487xauth_path!$xauth_path$ac_delim
31488STRIP_OPT!$STRIP_OPT$ac_delim
31489XAUTH_PATH!$XAUTH_PATH$ac_delim
31490MANTYPE!$MANTYPE$ac_delim
31491mansubdir!$mansubdir$ac_delim
31492user_path!$user_path$ac_delim
31493piddir!$piddir$ac_delim
31494TEST_SSH_IPV6!$TEST_SSH_IPV6$ac_delim
31495LIBOBJS!$LIBOBJS$ac_delim
31496LTLIBOBJS!$LTLIBOBJS$ac_delim
31497_ACEOF
31498
31499 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 20; then
31500 break
31501 elif $ac_last_try; then
31502 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31503echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31504 { (exit 1); exit 1; }; }
31505 else
31506 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
31507 fi
31508done
31509
31510ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
31511if test -n "$ac_eof"; then
31512 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
31513 ac_eof=`expr $ac_eof + 1`
31514fi
31515
31516cat >>$CONFIG_STATUS <<_ACEOF
31517cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof
31518/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end
31519_ACEOF
31520sed '
31521s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
31522s/^/s,@/; s/!/@,|#_!!_#|/
31523:n
31524t n
31525s/'"$ac_delim"'$/,g/; t
31526s/$/\\/; p
31527N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
31528' >>$CONFIG_STATUS <conf$$subs.sed
31529rm -f conf$$subs.sed
31530cat >>$CONFIG_STATUS <<_ACEOF
31531:end
31532s/|#_!!_#|//g
31533CEOF$ac_eof
31534_ACEOF
31535
31536
31537# VPATH may cause trouble with some makes, so we remove $(srcdir),
31538# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
31539# trailing colons and then remove the whole line if VPATH becomes empty
31540# (actually we leave an empty line to preserve line numbers).
31541if test "x$srcdir" = x.; then
31542 ac_vpsub='/^[ ]*VPATH[ ]*=/{
31543s/:*\$(srcdir):*/:/
31544s/:*\${srcdir}:*/:/
31545s/:*@srcdir@:*/:/
31546s/^\([^=]*=[ ]*\):*/\1/
31547s/:*$//
31548s/^[^=]*=[ ]*$//
31549}'
31550fi
31551
31552cat >>$CONFIG_STATUS <<\_ACEOF
31553fi # test -n "$CONFIG_FILES"
31554
31555
31556for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS
31557do
31558 case $ac_tag in
31559 :[FHLC]) ac_mode=$ac_tag; continue;;
31560 esac
31561 case $ac_mode$ac_tag in
31562 :[FHL]*:*);;
31563 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
31564echo "$as_me: error: Invalid tag $ac_tag." >&2;}
31565 { (exit 1); exit 1; }; };;
31566 :[FH]-) ac_tag=-:-;;
31567 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
31568 esac
31569 ac_save_IFS=$IFS
31570 IFS=:
31571 set x $ac_tag
31572 IFS=$ac_save_IFS
31573 shift
31574 ac_file=$1
31575 shift
31576
31577 case $ac_mode in
31578 :L) ac_source=$1;;
31579 :[FH])
31580 ac_file_inputs=
31581 for ac_f
31582 do
31583 case $ac_f in
31584 -) ac_f="$tmp/stdin";;
31585 *) # Look for the file first in the build tree, then in the source tree
31586 # (if the path is not absolute). The absolute path cannot be DOS-style,
31587 # because $ac_f cannot contain `:'.
31588 test -f "$ac_f" ||
31589 case $ac_f in
31590 [\\/$]*) false;;
31591 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
31592 esac ||
31593 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
31594echo "$as_me: error: cannot find input file: $ac_f" >&2;}
31595 { (exit 1); exit 1; }; };;
31596 esac
31597 ac_file_inputs="$ac_file_inputs $ac_f"
31598 done
31599
31600 # Let's still pretend it is `configure' which instantiates (i.e., don't
31601 # use $as_me), people would be surprised to read:
31602 # /* config.h. Generated by config.status. */
31603 configure_input="Generated from "`IFS=:
31604 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."
31605 if test x"$ac_file" != x-; then
31606 configure_input="$ac_file. $configure_input"
31607 { echo "$as_me:$LINENO: creating $ac_file" >&5
31608echo "$as_me: creating $ac_file" >&6;}
31609 fi
31610
31611 case $ac_tag in
31612 *:-:* | *:-) cat >"$tmp/stdin";;
31613 esac
31614 ;;
31615 esac
31616
31617 ac_dir=`$as_dirname -- "$ac_file" ||
31618$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
31619 X"$ac_file" : 'X\(//\)[^/]' \| \
31620 X"$ac_file" : 'X\(//\)$' \| \
31621 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
31622echo X"$ac_file" |
31623 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
31624 s//\1/
31625 q
31626 }
31627 /^X\(\/\/\)[^/].*/{
31628 s//\1/
31629 q
31630 }
31631 /^X\(\/\/\)$/{
31632 s//\1/
31633 q
31634 }
31635 /^X\(\/\).*/{
31636 s//\1/
31637 q
31638 }
31639 s/.*/./; q'`
31640 { as_dir="$ac_dir"
31641 case $as_dir in #(
31642 -*) as_dir=./$as_dir;;
31643 esac
31644 test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
31645 as_dirs=
31646 while :; do
31647 case $as_dir in #(
31648 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(
31649 *) as_qdir=$as_dir;;
31650 esac
31651 as_dirs="'$as_qdir' $as_dirs"
31652 as_dir=`$as_dirname -- "$as_dir" ||
31653$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
31654 X"$as_dir" : 'X\(//\)[^/]' \| \
31655 X"$as_dir" : 'X\(//\)$' \| \
31656 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
31657echo X"$as_dir" |
31658 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
31659 s//\1/
31660 q
31661 }
31662 /^X\(\/\/\)[^/].*/{
31663 s//\1/
31664 q
31665 }
31666 /^X\(\/\/\)$/{
31667 s//\1/
31668 q
31669 }
31670 /^X\(\/\).*/{
31671 s//\1/
31672 q
31673 }
31674 s/.*/./; q'`
31675 test -d "$as_dir" && break
31676 done
31677 test -z "$as_dirs" || eval "mkdir $as_dirs"
31678 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
31679echo "$as_me: error: cannot create directory $as_dir" >&2;}
31680 { (exit 1); exit 1; }; }; }
31681 ac_builddir=.
31682
31683case "$ac_dir" in
31684.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
31685*)
31686 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
31687 # A ".." for each directory in $ac_dir_suffix.
31688 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
31689 case $ac_top_builddir_sub in
31690 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
31691 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
31692 esac ;;
31693esac
31694ac_abs_top_builddir=$ac_pwd
31695ac_abs_builddir=$ac_pwd$ac_dir_suffix
31696# for backward compatibility:
31697ac_top_builddir=$ac_top_build_prefix
31698
31699case $srcdir in
31700 .) # We are building in place.
31701 ac_srcdir=.
31702 ac_top_srcdir=$ac_top_builddir_sub
31703 ac_abs_top_srcdir=$ac_pwd ;;
31704 [\\/]* | ?:[\\/]* ) # Absolute name.
31705 ac_srcdir=$srcdir$ac_dir_suffix;
31706 ac_top_srcdir=$srcdir
31707 ac_abs_top_srcdir=$srcdir ;;
31708 *) # Relative name.
31709 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
31710 ac_top_srcdir=$ac_top_build_prefix$srcdir
31711 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
31712esac
31713ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
31714
31715
31716 case $ac_mode in
31717 :F)
31718 #
31719 # CONFIG_FILE
31720 #
31721
31722 case $INSTALL in
31723 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
31724 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
31725 esac
31726_ACEOF
31727
31728cat >>$CONFIG_STATUS <<\_ACEOF
31729# If the template does not know about datarootdir, expand it.
31730# FIXME: This hack should be removed a few years after 2.60.
31731ac_datarootdir_hack=; ac_datarootdir_seen=
31732
31733case `sed -n '/datarootdir/ {
31734 p
31735 q
31736}
31737/@datadir@/p
31738/@docdir@/p
31739/@infodir@/p
31740/@localedir@/p
31741/@mandir@/p
31742' $ac_file_inputs` in
31743*datarootdir*) ac_datarootdir_seen=yes;;
31744*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
31745 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
31746echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
31747_ACEOF
31748cat >>$CONFIG_STATUS <<_ACEOF
31749 ac_datarootdir_hack='
31750 s&@datadir@&$datadir&g
31751 s&@docdir@&$docdir&g
31752 s&@infodir@&$infodir&g
31753 s&@localedir@&$localedir&g
31754 s&@mandir@&$mandir&g
31755 s&\\\${datarootdir}&$datarootdir&g' ;;
31756esac
31757_ACEOF
31758
31759# Neutralize VPATH when `$srcdir' = `.'.
31760# Shell code in configure.ac might set extrasub.
31761# FIXME: do we really want to maintain this feature?
31762cat >>$CONFIG_STATUS <<_ACEOF
31763 sed "$ac_vpsub
31764$extrasub
31765_ACEOF
31766cat >>$CONFIG_STATUS <<\_ACEOF
31767:t
31768/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
31769s&@configure_input@&$configure_input&;t t
31770s&@top_builddir@&$ac_top_builddir_sub&;t t
31771s&@srcdir@&$ac_srcdir&;t t
31772s&@abs_srcdir@&$ac_abs_srcdir&;t t
31773s&@top_srcdir@&$ac_top_srcdir&;t t
31774s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
31775s&@builddir@&$ac_builddir&;t t
31776s&@abs_builddir@&$ac_abs_builddir&;t t
31777s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
31778s&@INSTALL@&$ac_INSTALL&;t t
31779$ac_datarootdir_hack
31780" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out
31781
31782test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
31783 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
31784 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
31785 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
31786which seems to be undefined. Please make sure it is defined." >&5
31787echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
31788which seems to be undefined. Please make sure it is defined." >&2;}
31789
31790 rm -f "$tmp/stdin"
31791 case $ac_file in
31792 -) cat "$tmp/out"; rm -f "$tmp/out";;
31793 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;
31794 esac
31795 ;;
31796 :H)
31797 #
31798 # CONFIG_HEADER
31799 #
31800_ACEOF
31801
31802# Transform confdefs.h into a sed script `conftest.defines', that
31803# substitutes the proper values into config.h.in to produce config.h.
31804rm -f conftest.defines conftest.tail
31805# First, append a space to every undef/define line, to ease matching.
31806echo 's/$/ /' >conftest.defines
31807# Then, protect against being on the right side of a sed subst, or in
31808# an unquoted here document, in config.status. If some macros were
31809# called several times there might be several #defines for the same
31810# symbol, which is useless. But do not sort them, since the last
31811# AC_DEFINE must be honored.
31812ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
31813# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
31814# NAME is the cpp macro being defined, VALUE is the value it is being given.
31815# PARAMS is the parameter list in the macro definition--in most cases, it's
31816# just an empty string.
31817ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
31818ac_dB='\\)[ (].*,\\1define\\2'
31819ac_dC=' '
31820ac_dD=' ,'
31821
31822uniq confdefs.h |
31823 sed -n '
31824 t rset
31825 :rset
31826 s/^[ ]*#[ ]*define[ ][ ]*//
31827 t ok
31828 d
31829 :ok
31830 s/[\\&,]/\\&/g
31831 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
31832 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
31833 ' >>conftest.defines
31834
31835# Remove the space that was appended to ease matching.
31836# Then replace #undef with comments. This is necessary, for
31837# example, in the case of _POSIX_SOURCE, which is predefined and required
31838# on some systems where configure will not decide to define it.
31839# (The regexp can be short, since the line contains either #define or #undef.)
31840echo 's/ $//
31841s,^[ #]*u.*,/* & */,' >>conftest.defines
31842
31843# Break up conftest.defines:
31844ac_max_sed_lines=50
31845
31846# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
31847# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
31848# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
31849# et cetera.
31850ac_in='$ac_file_inputs'
31851ac_out='"$tmp/out1"'
31852ac_nxt='"$tmp/out2"'
31853
31854while :
31855do
31856 # Write a here document:
31857 cat >>$CONFIG_STATUS <<_ACEOF
31858 # First, check the format of the line:
31859 cat >"\$tmp/defines.sed" <<\\CEOF
31860/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
31861/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
31862b
31863:def
31864_ACEOF
31865 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
31866 echo 'CEOF
31867 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
31868 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
31869 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
31870 grep . conftest.tail >/dev/null || break
31871 rm -f conftest.defines
31872 mv conftest.tail conftest.defines
31873done
31874rm -f conftest.defines conftest.tail
31875
31876echo "ac_result=$ac_in" >>$CONFIG_STATUS
31877cat >>$CONFIG_STATUS <<\_ACEOF
31878 if test x"$ac_file" != x-; then
31879 echo "/* $configure_input */" >"$tmp/config.h"
31880 cat "$ac_result" >>"$tmp/config.h"
31881 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then
31882 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
31883echo "$as_me: $ac_file is unchanged" >&6;}
31884 else
31885 rm -f $ac_file
31886 mv "$tmp/config.h" $ac_file
31887 fi
31888 else
31889 echo "/* $configure_input */"
31890 cat "$ac_result"
31891 fi
31892 rm -f "$tmp/out12"
31893 ;;
31894
31895
31896 esac
31897
31898done # for ac_tag
31899
31900
31901{ (exit 0); exit 0; }
31902_ACEOF
31903chmod +x $CONFIG_STATUS
31904ac_clean_files=$ac_clean_files_save
31905
31906
31907# configure is writing to config.log, and then calls config.status.
31908# config.status does its own redirection, appending to config.log.
31909# Unfortunately, on DOS this fails, as config.log is still kept open
31910# by configure, so config.status won't be able to write to it; its
31911# output is simply discarded. So we exec the FD to /dev/null,
31912# effectively closing config.log, so it can be properly (re)opened and
31913# appended to by config.status. When coming back to configure, we
31914# need to make the FD available again.
31915if test "$no_create" != yes; then
31916 ac_cs_success=:
31917 ac_config_status_args=
31918 test "$silent" = yes &&
31919 ac_config_status_args="$ac_config_status_args --quiet"
31920 exec 5>/dev/null
31921 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
31922 exec 5>>config.log
31923 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
31924 # would make configure fail if this is the last instruction.
31925 $ac_cs_success || { (exit 1); exit 1; }
31926fi
31927
31928
31929# Print summary of options
31930
31931# Someone please show me a better way :)
31932A=`eval echo ${prefix}` ; A=`eval echo ${A}`
31933B=`eval echo ${bindir}` ; B=`eval echo ${B}`
31934C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
31935D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
31936E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
31937F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
31938G=`eval echo ${piddir}` ; G=`eval echo ${G}`
31939H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
31940I=`eval echo ${user_path}` ; I=`eval echo ${I}`
31941J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
31942
31943echo ""
31944echo "OpenSSH has been configured with the following options:"
31945echo " User binaries: $B"
31946echo " System binaries: $C"
31947echo " Configuration files: $D"
31948echo " Askpass program: $E"
31949echo " Manual pages: $F"
31950echo " PID file: $G"
31951echo " Privilege separation chroot path: $H"
31952if test "x$external_path_file" = "x/etc/login.conf" ; then
31953echo " At runtime, sshd will use the path defined in $external_path_file"
31954echo " Make sure the path to scp is present, otherwise scp will not work"
31955else
31956echo " sshd default user PATH: $I"
31957 if test ! -z "$external_path_file"; then
31958echo " (If PATH is set in $external_path_file it will be used instead. If"
31959echo " used, ensure the path to scp is present, otherwise scp will not work.)"
31960 fi
31961fi
31962if test ! -z "$superuser_path" ; then
31963echo " sshd superuser user PATH: $J"
31964fi
31965echo " Manpage format: $MANTYPE"
31966echo " PAM support: $PAM_MSG"
31967echo " OSF SIA support: $SIA_MSG"
31968echo " KerberosV support: $KRB5_MSG"
31969echo " SELinux support: $SELINUX_MSG"
31970echo " Smartcard support: $SCARD_MSG"
31971echo " S/KEY support: $SKEY_MSG"
31972echo " TCP Wrappers support: $TCPW_MSG"
31973echo " MD5 password support: $MD5_MSG"
31974echo " libedit support: $LIBEDIT_MSG"
31975echo " Solaris process contract support: $SPC_MSG"
31976echo " Solaris project support: $SP_MSG"
31977echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
31978echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
31979echo " BSD Auth support: $BSD_AUTH_MSG"
31980echo " Random number source: $RAND_MSG"
31981if test ! -z "$USE_RAND_HELPER" ; then
31982echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
31983fi
31984
31985echo ""
31986
31987echo " Host: ${host}"
31988echo " Compiler: ${CC}"
31989echo " Compiler flags: ${CFLAGS}"
31990echo "Preprocessor flags: ${CPPFLAGS}"
31991echo " Linker flags: ${LDFLAGS}"
31992echo " Libraries: ${LIBS}"
31993if test ! -z "${SSHDLIBS}"; then
31994echo " +for sshd: ${SSHDLIBS}"
31995fi
31996
31997echo ""
31998
31999if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
32000 echo "SVR4 style packages are supported with \"make package\""
32001 echo ""
32002fi
32003
32004if test "x$PAM_MSG" = "xyes" ; then
32005 echo "PAM is enabled. You may need to install a PAM control file "
32006 echo "for sshd, otherwise password authentication may fail. "
32007 echo "Example PAM control files can be found in the contrib/ "
32008 echo "subdirectory"
32009 echo ""
32010fi
32011
32012if test ! -z "$RAND_HELPER_CMDHASH" ; then
32013 echo "WARNING: you are using the builtin random number collection "
32014 echo "service. Please read WARNING.RNG and request that your OS "
32015 echo "vendor includes kernel-based random number collection in "
32016 echo "future versions of your OS."
32017 echo ""
32018fi
32019
32020if test ! -z "$NO_PEERCHECK" ; then
32021 echo "WARNING: the operating system that you are using does not"
32022 echo "appear to support getpeereid(), getpeerucred() or the"
32023 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
32024 echo "enforce security checks to prevent unauthorised connections to"
32025 echo "ssh-agent. Their absence increases the risk that a malicious"
32026 echo "user can connect to your agent."
32027 echo ""
32028fi
32029
32030if test "$AUDIT_MODULE" = "bsm" ; then
32031 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
32032 echo "See the Solaris section in README.platform for details."
32033fi